x, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:35:40 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:35:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b405000000000000000000e670ca95000000000000002e87d7882aa4a12e204db45fea07dc422c8e4ac7e03c44c9d57980b22a1dfd0b9c6b1e120e81fda950e28984b6d834d6ee6c4b79e7bb1fe4e120b4f90c05b1607e3eb91c457b1f996a6b88377bc1f3247ef2458156078f59d0b11b5c80e2c02ef1c3979875f04860467621a35e7251667ef4f71127c5ac60564732b9202972a36f9f3f9ea2ac4f5b3ea0810df9fb2863826ae170a7ac5e4d23f8536486b73edd4bab7545d5afa1639fce7368b335549a585af690dca61585fa41f52269144f47ec89bb47e2a3753875a1744b1a5fb51fd5649415958289b23a5dab1be9bc19"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_dccp_buf(r10, 0x21, 0xf, &(0x7f0000000200)="c8d03dd372ca4506ac108fe6fb0bb8cb9a8d70208af07a0f10525152f0472ec0425bfe500e0e8f0092d66b6d594659203a4d5ab0a315f96b60930bde96c81c3318986d2bc40e", 0x46) socket$inet6_udp(0xa, 0x2, 0x0) r11 = dup(0xffffffffffffffff) r12 = socket$packet(0x11, 0x2, 0x300) r13 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/timers\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r15, 0x11, 0x64, &(0x7f00000002c0)=0x1, 0x4) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) accept(r4, &(0x7f0000000140)=@ax25={{0x3, @rose}, [@null, @default, @null, @remote, @netrom, @null, @remote, @netrom]}, &(0x7f0000000080)=0x80) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = fcntl$dupfd(r16, 0x0, r3) connect$caif(r11, &(0x7f00000001c0), 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r17, 0x54a3) 16:35:40 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 2393.143306][ T6400] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2393.279615][ T6400] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:35:40 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:40 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x9a0000, 0x7fffffff, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9d0904, 0x1, [], @value64=0x9}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x4080, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4871647f, 0x2}, 0x800, 0x0, 0x0, 0x2, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) r1 = socket(0x2, 0x3, 0x2) r2 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000480)='2', 0x1, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r4) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) dup2(r5, 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x800, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) r6 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, r6) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r7) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x7f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000180)={r8, 0x2}, 0x8) sendto$unix(r1, 0x0, 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 16:35:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x80000) fcntl$addseals(r0, 0x409, 0x2) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042bbd7000ffdbdf25030000000800010000000000080001000200000d0800000000000000eea1163c58834a8552682489b39ab7f073fec8ec0c4b462297cef4cdde59007c3e134340755cc6fd6a24e01d8a62fc948b58d067b55d3e44d6b62f9857982c89de3ab278835c9a2aa77ed517e7fb5b3e212d765bf766640c4332828a015f67d58993db5afa7edff3979cd9372772a48303f8578a8dfe65ca3f266bec312a62eba2a79dcf0e292cc9c5c748adf299b7be9c382100ce90bbdd18aa7120e366b85e"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c00201c", @ANYRES16=r6, @ANYBLOB="000826bd7000fddbdf2502000000086bdf000200000008000000020000000800020002000000801658561217a789fd216befdc2856f2e0a2e3cec442250b2c21d750d060b32b901805f27e374883400896f00bfc9e6efff15ecf60061c036c552a2992a13a4edc6e111a205b0656b297a5da9d384cc25997ec11"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) sendmsg$NLBL_CALIPSO_C_ADD(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7f000013", @ANYRES16=r6, @ANYBLOB="02002dbd7000fddbdf250100000008000100000000000800010003000000080001000100000008000200020000000800020002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x24040044) accept4(r1, &(0x7f0000000000)=@phonet, &(0x7f0000000080)=0x80, 0x80000) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) 16:35:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r4, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x40080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0x67, &(0x7f0000000000)='veth0_vlan\x00', 0x9, 0x2, 0x8}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 2393.717273][ C0] sd 0:0:1:0: [sg0] tag#4784 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2393.727949][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB: Test Unit Ready [ 2393.734769][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.744617][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.754469][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.764380][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.774254][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.784114][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.793981][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.803833][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.813707][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.823584][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.833444][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.843426][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.853426][ C0] sd 0:0:1:0: [sg0] tag#4784 CDB[c0]: 00 00 00 00 00 00 00 00 16:35:40 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x46, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000140)=""/195, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10}, 0x78) 16:35:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:41 executing program 4: listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000200)={0x0, @raw_data="8363010301dce045e782434b603cf6a9b959c75b85c37c3cc5ab570ca61c763fdd899e89f48447102c2fdd110cc1e342bf48a4eb91f22f514209f22239bccd2d42e30d12395a1db7f7d9df8e57e313c1581da637f2016567dc206e016a4a0f6106814cae9c930abe5210d10a095f60269efeb33ae6a47330f20b00a6f6007d8992a293405bbb402ed3b3da42197f969f296dd6e9751b642ba3a03159f91c4a01e4e9c1f6b2ffefe112679eb1056a7af10fe220f98b608c8c226d075cacd9dc27f8536ce15bb9e955"}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140), &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xc0ce}, &(0x7f00000000c0)=0x8) r4 = epoll_create1(0x0) r5 = dup2(r4, r4) r6 = epoll_create1(0x0) close(r4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x730, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20080054}, 0x2404c080) getdents64(0xffffffffffffffff, 0x0, 0x352) r7 = open(0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) accept4(r1, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0, 0x80000) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x7f, 0x2, 0x1, 0x6, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x8}, 0x42440, 0x8, 0x1, 0x3, 0x0, 0x0, 0x331a}, r7, 0x8, r7, 0x1) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r8, 0x0, 0x0) gettid() 16:35:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x4b00, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x12a, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {r4, 0x6}}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGLED(r7, 0x80404519, &(0x7f0000000080)=""/49) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x2, {0x3, 0xffff, "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", 0xc3, 0x9, 0x9, 0x7f, 0x10, 0xf9, 0xce}, r4}}, 0x128) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611018000000000024050000000000009500004000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:35:41 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) r4 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x100) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000380)={0xaf, 0x5}, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r3, @in={{0x2, 0x4e24, @remote}}, 0x8, 0x3ff}, &(0x7f0000000140)=0x90) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) r8 = syz_open_dev$vcsu(&(0x7f00000005c0)='/dev/vcsu#\x00', 0x2, 0x200) getsockopt$TIPC_CONN_TIMEOUT(r8, 0x10f, 0x82, &(0x7f0000000600), &(0x7f0000000640)=0x4) ptrace$cont(0x7, r7, 0x0, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r9, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40001}, 0x80) r10 = syz_open_procfs(r7, &(0x7f00000001c0)='mountstats\x00') fcntl$dupfd(r6, 0x0, r10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) 16:35:42 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x2}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}]}, 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x148, r9, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3d8f6a20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x390138c8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x69}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbb}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x13}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4800}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r8, 0x4) 16:35:42 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) 16:35:42 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) execveat(r5, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000140)='cpuset-[vmnet1wlan1\x00'], &(0x7f0000000240)=[&(0x7f00000001c0)='GPL\x00', &(0x7f0000000200)='GPL\x00'], 0x1000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:35:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000080)={0x8, 0x25, 0x8, 0x1, 0x9, 0xfffffe00, 0x1, 0x142}) r5 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000b80)={0x1, 0x70, 0x1, 0x1e, 0x3, 0x6, 0x0, 0x2, 0x8a060, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000b40), 0x4}, 0x4000, 0x6b7, 0xb2d, 0x1, 0xd87, 0x9, 0x6}, r5, 0x6, r4, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x12) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x61, &(0x7f0000000ac0)={'filter\x00', 0x4}, 0x68) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) recvmmsg(r9, &(0x7f0000000340)=[{{&(0x7f00000002c0)=@caif=@dbg, 0x80, &(0x7f0000000940)=[{&(0x7f00000003c0)=""/135, 0x87}, {&(0x7f0000000480)=""/144, 0x90}, {&(0x7f0000000540)=""/75, 0x4b}, {&(0x7f00000005c0)=""/131, 0x83}, {&(0x7f0000000680)=""/126, 0x7e}, {&(0x7f0000000700)=""/167, 0xa7}, {&(0x7f00000007c0)=""/199, 0xc7}, {&(0x7f00000008c0)=""/121, 0x79}], 0x8, &(0x7f00000009c0)=""/138, 0x8a}, 0x9}], 0x1, 0x40010040, &(0x7f0000000a80)={0x0, 0x1c9c380}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000c00)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:35:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x8}, {{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/7, 0x7}, {&(0x7f0000000800)=""/19, 0x13}, {&(0x7f0000000200)=""/150, 0x96}, {&(0x7f00000002c0)=""/93, 0x5d}, {&(0x7f0000000340)=""/14, 0xe}], 0x5}, 0x10001}], 0x2, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) getgroups(0x7, &(0x7f0000000680)=[0xee00, 0xee01, 0x0, r5, 0xee01, 0x0, 0xee01]) mount$fuse(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x900042, &(0x7f00000006c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '&]eth1#\'user+wlan0'}}, {@seclabel='seclabel'}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@seclabel='seclabel'}]}}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x480a02, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r7, 0xc0045006, &(0x7f0000000080)=0x1000) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f00000001c0)={0x4, r10, 0x1}) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x102, 0xe0) 16:35:42 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c84abc8ed11716764b5657ac59b9b2acf8bfd0fd51efe825f5f5346a18c3fd77108b16501abc7f72c58a6f656008551988d49eca2db0d263e2e9ce8dbd13c6f93d9b86d70f1284fb419942aa7959b659b5b0d0e69e20f1a7d6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000003c0)={0x0, 0x80000, r7}) fremovexattr(r8, &(0x7f0000000400)=@known='trusted.overlay.redirect\x00') r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r9, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$packet(0x11, 0x2, 0x300) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getpeername$l2tp6(r14, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x20) ioctl$VIDIOC_S_AUDIO(r11, 0x40345622, &(0x7f00000001c0)={0x1, "3cdca284ee746d7f6fb5dce3c6b1c69db85d43f66c1d593dddf4221a9106b5d5", 0x1}) 16:35:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0, &(0x7f0000000580)=[{&(0x7f0000001480)=""/4096}, {&(0x7f0000000500)=""/26}, {&(0x7f0000002f00)=""/54}], 0x0, &(0x7f00000005c0)=""/236}, 0x743}, {{&(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/221}], 0x0, &(0x7f0000000880)=""/64}, 0x3}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003180)=""/4096}, {&(0x7f0000004180)=""/4096}], 0x0, &(0x7f0000000900)=""/29}, 0xf15}, {{&(0x7f0000000940)=@xdp, 0x0, &(0x7f0000000c40)=[{&(0x7f0000002d00)=""/70}, {&(0x7f0000000a40)=""/194}, {&(0x7f0000000b40)=""/136}, {&(0x7f0000000c00)=""/14}], 0x0, &(0x7f0000000c80)=""/54}, 0x3}, {{&(0x7f0000000cc0)=@nfc, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000002c80)=""/68}, {&(0x7f0000000dc0)=""/117}, {&(0x7f0000000e40)=""/69}], 0x0, &(0x7f0000005180)=""/4096}, 0xffffffff}, {{&(0x7f0000000f00)=@x25, 0x0, &(0x7f0000001180)=[{&(0x7f0000000f80)=""/46}, {&(0x7f0000002e00)=""/250}, {&(0x7f00000010c0)=""/90}, {&(0x7f0000001140)=""/1}]}, 0x4}, {{0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000002480)=""/179}, 0x2}, {{&(0x7f0000002540)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x0, &(0x7f0000002940)=[{&(0x7f00000013c0)=""/12}, {&(0x7f0000002d80)=""/93}, {&(0x7f0000002640)=""/55}, {&(0x7f0000002f40)=""/228}, {&(0x7f0000002bc0)=""/177}, {&(0x7f0000002840)=""/27}, {&(0x7f0000002880)=""/51}, {&(0x7f00000028c0)=""/78}]}, 0x8001}], 0x1f, 0x13, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_EMULATED_CPUID(r5, 0xc008ae09, &(0x7f00000003c0)=""/157) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) r7 = clone3(&(0x7f0000000300)={0x80, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x22}, &(0x7f00000001c0)=""/242, 0xf2, &(0x7f0000000100)=""/80, &(0x7f00000002c0)=[r1, 0x0, r2, 0xffffffffffffffff, r6], 0x5}, 0x50) r8 = syz_open_procfs(r7, &(0x7f0000000180)='numa_maps\x00') r9 = socket$packet(0x11, 0x2, 0x300) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$P9_RSYMLINK(r11, &(0x7f0000000380)={0x14, 0x11, 0x1, {0x7c713a26fe5d3c9b, 0x0, 0x3}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r8, &(0x7f00000017c0), 0x3da, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r8, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1, 0x200, 0x202}) [ 2396.118342][ T7241] device bond_slave_0 entered promiscuous mode [ 2396.124804][ T7241] device bond_slave_1 entered promiscuous mode [ 2396.134005][ T7241] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2396.144603][ T7241] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2396.157264][ T7241] bond0: (slave ipvlan2): slave is up - this may be due to an out of date ifenslave 16:35:43 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:43 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="fcd0f0d25583fac83eb2d156607a", 0xe}, {&(0x7f0000000080)="036814c7a8513e080dca4a3f35b9c486f155054f96a7286f5f9e66c16e86dfab3d93eff7bbba1e", 0x27}, {&(0x7f00000000c0)="33b9c189b9f1e259bacaf1a8e2bfadf7f0ad6a3d1a7cf0ad3f07e9e82ffb1d6b98a17762", 0x24}, {&(0x7f0000000300)="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", 0x1000}], 0x4) 16:35:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x200}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={r6, 0x5, 0x9, [0x8, 0x5, 0x6, 0x4, 0x3, 0x3, 0x1, 0x6, 0x2]}, &(0x7f00000001c0)=0x1a) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) [ 2396.501778][ T7241] device bond_slave_0 left promiscuous mode [ 2396.508026][ T7241] device bond_slave_1 left promiscuous mode 16:35:44 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2800000000000000, 0x10001) sendto$phonet(r0, &(0x7f0000000080)="7a97ed1a568d", 0x6, 0x24044010, &(0x7f0000000100)={0x23, 0x1, 0x1f, 0xfa}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) pipe2$9p(&(0x7f0000000000), 0x80000) 16:35:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x200, 0x62e, 0xddad, 0x8, 0x4, 0x101}) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x80000004}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r5, 0x0, r4) sendmsg$netlink(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800}, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x100033, 0xffffffffffffffff, 0x0) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1dc, 0x0) 16:35:44 executing program 2: add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000140)="0100000002000000000000000041fc8cd97893961adc2d60", 0x18, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000000)={0x1, 0x5, 0x4}) 16:35:45 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x73, 0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x3ff, 0x4}, {0xfffffff9}], 0xee00}, 0x18, 0x1) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) 16:35:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000080", @ANYRES32=r2, @ANYBLOB="14001280090001007663616e0000000004000280"], 0x3c}}, 0x0) 16:35:45 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:45 executing program 2: personality(0x1bb2baf3005ac137) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x40000000, &(0x7f00000000c0)) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r4, &(0x7f0000000200), 0x1, &(0x7f0000000280)) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000000)={0x0, 0x2}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0xba13, 0x9, 0x4, 0x80000000, 0x4, {}, {0x2, 0xc, 0x1f, 0x7a, 0x5, 0x74, "a815cdf2"}, 0x5, 0x1, @fd, 0x2, 0x0, r7}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000001c0)={0x0, 0x40}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r5, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000000)=""/53, 0x35, 0x40, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r1, 0x0) 16:35:45 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8370, 0x20000) socket$inet_sctp(0x2, 0x1, 0x84) ioctl(r0, 0x80000000, &(0x7f0000000040)="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") mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) [ 2398.987531][ T8117] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2398.993971][ T32] audit: type=1804 audit(1584117346.047:252): pid=8121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/1732/file0/bus" dev="ramfs" ino=258118 res=1 16:35:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000000c0)={0x1c, r3, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername$packet(r8, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, r3, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb54224000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f03b26f8d784314001e0077673000"/106], 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x24002021) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6000000010000100"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000401112800e0001006970366772657461700000002c00028014000600fe800000000000000100006c78198d3313ab6500000000bb14000700fe80000000000900"], 0x60}}, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) syz_open_dev$ptys(0xc, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_DMA(r13, 0xc0406429, &(0x7f0000000300)={r15, 0x3, &(0x7f0000000200)=[0x7f, 0x4, 0x6], &(0x7f0000000240)=[0x1, 0xfff, 0x6, 0x0, 0x4, 0x8, 0x0, 0x1bf, 0x9, 0x7], 0x34, 0x2, 0xe6, &(0x7f0000000280)=[0xffff, 0x10001], &(0x7f00000002c0)=[0x3, 0xac72, 0x0]}) r16 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) mknodat(r16, &(0x7f0000000000)='./file0\x00', 0x8080, 0x6) r17 = socket$packet(0x11, 0x2, 0x300) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) ioctl$KDGKBSENT(r19, 0x4b48, &(0x7f0000000640)={0x64, "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"}) 16:35:46 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc}]}, 0x28}}, 0x0) 16:35:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)=""/139, &(0x7f0000000140)=0x8b) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x5452, &(0x7f0000000100)={@local}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0xc6000000, 0x0}}], 0xc6, 0x0) r3 = shmget(0x1, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f0000000180)=""/206) 16:35:46 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:46 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/48, 0x30, 0x20, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x4e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000100)={0x0, 0x400, 0x8, 0x100000000}, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') io_setup(0xef4, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x61c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0xd004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xf, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000001540)=[{&(0x7f00000013c0)=""/70, 0x46}, {&(0x7f0000001440)=""/255, 0xff}], 0x2, 0xfffffffffffffffd) fsopen(&(0x7f0000000000)='v7\x00', 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') sendto$unix(r5, &(0x7f00000002c0)="ca44de61c93f8b1035af683c320140a2e5c36f6928af8484426ddc761b24bab1475220d4b69550f6674b069362de7b47fc1c6f271be5d262243d1f904459ba39e08994d192bd6730392c2af954c6eab1466c896751dc794e0898600c9c36bc8b03b9fd33414d3805a3d6491f0f085032d50a11036b19186428595ac414d98dbade088e1bf4ee65708f924897e5c3468db677d35eab2f5a4ee9c1e69d666924a4fc8033e5a9e9f6a63111cf516315a86e9adc5a7d29fb67a701dbca5d25200139f1e2151ae6661c", 0xc7, 0x4000880, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) fcntl$setown(r2, 0x8, r7) [ 2399.736760][ T8629] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2399.780122][ T8637] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 16:35:47 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:47 executing program 2: ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x2, 0x0, @descriptor="4185c3d368612b8e"}}) syz_open_procfs(0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x60020000) [ 2400.228099][ T8908] IPVS: ftp: loaded support on port[0] = 21 16:35:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x202, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:35:47 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:47 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) clock_gettime(0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000100)={0xffe00000, 0x3ff, 0x80, 0x0, 0x0, "0347edff141928fd16a6f0029cb28baf027170", 0x280, 0x800}) syz_open_procfs$namespace(0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x228400, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x800000000000401) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x1) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000240)={r6}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x9, 0x2, 0x5, 0x3, 0x80000001, 0x2, 0xfff, 0x3, r6}, 0x20) r7 = openat$autofs(0xffffffffffffff9c, 0x0, 0x220401, 0x0) setns(r7, 0x20000) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') r9 = socket$packet(0x11, 0x2, 0x300) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r11, 0xc0205647, &(0x7f00000003c0)={0x9c0000, 0x1, 0x2, r8, 0x0, &(0x7f0000000080)={0x9a0907, 0x200, [], @string=&(0x7f0000000400)=0x1f}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x420801, 0x0) sched_setattr(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 16:35:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1b5140001c00817ee09a7a2d95f522cf2700000000", 0x15}, {&(0x7f0000000100)="b73a8317fbd59a04d454ed75363503c654fed56a01000e10060baab0239103580145432275d6b223daaa8daeb1a9af271f8dcdbf32f0ca2828661f388bdcc601bffd886df8be64ea83b65b6243ed85be604caae1b1d7e638bcc325e859aa7123ca8dbae161426d964688499e4b8efacf461e1819b1a1905204faa193a2e4373231e45a95f63366925a06fad1e02792c41850ffe78d47927f3e8735468a27a0eeb6ef7b48a61727b9ac5628eb2689695a4d30bce82a6be34a95934d66a3b4ecbb25b1d0d1459ea7aba459d44af63a478d47a48ead6680ca4b5394725138ed1c339e78ce5c51cfb5", 0xe7}], 0x2, 0x0, 0x0, 0x2000}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000000)={0x8, 'veth1_virt_wifi\x00', {'tunl0\x00'}, 0x2}) ustat(0x1, &(0x7f0000000080)) [ 2401.552206][T32199] tipc: TX() has been purged, node left! 16:35:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x440, 0xc8, 0xc8, 0x2a0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, &(0x7f0000000000), {[{{@ip={@empty, @loopback, 0xffffffff, 0xffffff00, 'veth0_to_batadv\x00', 'tunl0\x00', {0x1fe}, {}, 0x5677103bb035605e}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x905f, 0x800], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x178, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@empty, [0xff, 0xff, 0xff000000, 0xffffffff], @ipv6=@mcast1, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffff00], @ipv6=@mcast2, [0xffffffff, 0xffffffff, 0xffffff00, 0xff], @ipv4=@local, [0xff, 0x0, 0xff], 0xdb, 0x2, 0x2b, 0x4e20, 0x4e20, 0x4e20, 0x4e20, 0x640, 0x2001}, 0x1, 0x303e0857743a9473, 0x4e21, 0x4e21, 0x4e24, 0x4e21}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x2, 0x7, 0x6, 0x2, 0x3, 0x1], 0x4, 0x1}}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x9, 0xa, [0x1a, 0x35, 0x1e, 0x37, 0x1e, 0x14, 0x27, 0x5, 0x10, 0x7, 0x3d, 0x38, 0x9, 0x25, 0x15, 0x15], 0x2, 0x7, 0xffff}}}, {{@ip={@local, @multicast1, 0xffffff00, 0xff, 'geneve0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0xff, 0x2, 0x8}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x8, 0x7, 0x5, 0xe, 0x1, 0x4], 0x1, 0x4}}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x40, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r7, r7, 0x0) write$FUSE_POLL(r0, &(0x7f0000000e00)={0x18, 0x0, 0x7, {0x5}}, 0x18) sendmsg$netlink(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000680)={0x470, 0x16, 0x8, 0x70bd26, 0x25dfdbff, "", [@typed={0xc, 0x81, 0x0, 0x0, @str='geneve0\x00'}, @typed={0xc, 0x8f, 0x0, 0x0, @u64=0x411a}, @nested={0x15a, 0x1a, 0x0, 0x1, [@generic="5fb0f742203f98529987b878dbe0c41d91664e84f7822b29c510068efafb6f0bcd289edcfec8ea7595a90fe78ab589dd95a1b71dae52aa9dbcf68461f3680400a41e241143fde0f20c66fb67af8a8abf65098e983f705c32477beea427e9fe144ee152db0daf4dd073f04d8e47de525aebaaa0f6a8ef580e41b20d9918553b52fa5c8c20", @generic="b2be36508c6bcfdb1384b1803420957db812dfdcebd8224758b62247abb504ad5abc98bdac08a8d738", @typed={0x4, 0x92}, @generic="cbf183defa1c32d127a633447b10c0717fa721a51ac216f96bea784de68f222666298640e435fa6e98128c5d98586351927a86b34c05d6f531fd4b8aecb4206afc27a9dda797d7c1b1086d862279286ac8f11cad21a183d2393ab6620131229cf12dd6b0838fb4364b0ece921491a7123b17f7d4c10f554a684e5b940f19c5d4edff32a308ce9e1436d6141a048090f93ddeea75f955e5132e40a2a31dda49b38c4d1127d3"]}, @nested={0x10, 0x5b, 0x0, 0x1, [@typed={0x4, 0x8f}, @typed={0x8, 0x60, 0x0, 0x0, @u32=0x10000}]}, @typed={0x8, 0x95, 0x0, 0x0, @u32=0x28}, @nested={0x232, 0x4b, 0x0, 0x1, [@generic="67be6c46fc005a16838088a36ffc7d33f287e65b476a2cdb60fc9b7cedda1c526fc3fa297b171b31f524ac2fc70f80ddc51b7c237c7a66eed0bbdfa21462aff1405d3d", @typed={0x4, 0x92}, @typed={0x8, 0x18, 0x0, 0x0, @pid=r6}, @generic="3313414d551ed97397659e0725552afdbd81d0f0f25c494c7cad1532bf984003f27f9c5fc5c814e8a5e73d03cd0f805570a470ff74a42a528faa08387a998d89d6c47cfb8298d0dfaa8105b1b534815fccfc967c5b3c88adc25b48f391f3d3d8077b4708b0d4ceee41db6b1761a1dce8b1ce44880f14e930a233511da341563d6412490afd199f97770430faa7f993ff22fdc32e956724f83bbdd37658477bae79e84f1a332b370bd1cb6d7c50fff33ba646d323838aafbe7eb51635b707f7754aaf491ce6aba16572c70f1d92414d9ff6fe36b6a8d3f7d67aff406edfac56589fec589460097c13", @generic="2cbd81e4511bcf249abc2c170caa41a4a70e756d5a07d86e272f5c6f9957678d0b005e95efd2d0b719b5fe1258b3332e0e021cd9d63893a891a30d2f7cc106aba2ad5100a6d7ce8943e535228bdac7cd54287f51e856baf9b3b0f444826dea4f8dffe06506b4ca92eea804a1d0edc720572c55a1c051c908595ff90229974498e1e022b155a3f018b15c676b06e78c606e1f77374c74229bce570531ff614930b0fe736b6fc4e88ddc38fafdecf8b80b652ecbc49e9fc1357d709025ffdd274d61476716eeab59b99e05d4", @typed={0x14, 0x3f, 0x0, 0x0, @ipv6=@empty}, @typed={0x4, 0x86}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@empty}]}, @nested={0x24, 0x19, 0x0, 0x1, [@typed={0xb, 0x8c, 0x0, 0x0, @str='filter\x00'}, @typed={0x14, 0x9, 0x0, 0x0, @ipv6=@empty}]}, @typed={0x8, 0x92, 0x0, 0x0, @uid=r7}, @nested={0x6f, 0x2f, 0x0, 0x1, [@generic="a35cbc150bab32ae776a0ec11130fed18b6d0bad45d482f50d2272984eb011cf7665898bdecdb375d19820dca7871de56831845fad2bc8d5a2284a4c5f573a22e97f6c4fb5e9a68252133d9cb12fa2bb65c1482f7fca9ce8e3353530e84d5ba144dc90d0144a3d39707b35"]}, @typed={0x4, 0x5d}]}, 0x470}, {&(0x7f0000000b00)={0x300, 0x1a, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@generic="bfbffcde62eec66d999dad881f7bbcf5f75160a52469f76f500e1cdb6651e25ae1539dec0f9c4b9bc3a1d726f60af87626e129ffb3d37c4a0df92ed8a4cb648a03381a0f60794aaabd0c060ae2e488994343d9d59e346e5f080ccb1fc97664da24a1f9ab510b47d16bca2ef74b6c1b4dedd57a070060f976867d47b82c57ad8bd691bee3ac4f5fe398fcd2abb849e926a41d3e90962cb43443cef5fd977c7d3d4ba374a04eae5786de6b07d0788b283e3ac2f7dc0cbb6365d68d", @nested={0x15a, 0x2, 0x0, 0x1, [@generic="1c3339300460fe70786e0e7baa38ec6f408906b3a63ee3eec22b28c788c2eb22a39fc0c9706b317f5a70f6d6182db1090d151f94e5e61d069de9547170f85a7fd5f05dfa04e9f367e614fde70aa53adac5c65668b99286", @typed={0x8, 0x26, 0x0, 0x0, @u32=0x7}, @generic="276a97c6814bc1de688f1ca9e84395a92e6c5f26829bcd4d38fc3c9b8312ceb8653768c01521cb95a351acca835d2510d1c910de2d06530b357c50135a21ddc548a90d31ea5e0ef9a4bdc6352e0e525727fef46ba2874e2bc0a3d3184b60b58c8e0f15895b8c9139869c7c81bff3c9c9d962958d67db9e1b27e7c986712184a466da8b4c7b765964e0bc55cce57c5d7593e1977f0ce7b7ee12dc419b715ac45324ddccd238a02b9f28465276f84c20893e84e034c3ca3df4fed74cc71a8a76e01090f80c21984e6c7562f2bbb891d79593df56847d67f2b49871a82283ce3640a4b933b827d94a", @typed={0x8, 0x10, 0x0, 0x0, @u32=0x7ff}, @typed={0x8, 0x12, 0x0, 0x0, @fd=r3}]}, @generic="3ef1c2b78718a4ea23e6df97e806b339b9b99ab5dc2eeecd893ef1cc89d87d33a6784489772533472203e8392e40fe34eafe191a082329b50297fdc25b44982b7aac0337a69c46fa4086a9aabc4695ed2b3906c87e0928f41f75039839b9d1abbd16c43f90c62a24ead4d73bf693a38764a47c630c1c3b6a2c9b49fd2334b3e94fe7855fc907d4369d87bd2bd0aaea4c175297aa63695b9e806de02d758f24f9c8c907502ab59bb07e87ff0f", @generic="fd2f4136472d5bc371caef7f7137cdcd495f9708b32bb405", @typed={0x11, 0x39, 0x0, 0x0, @str='veth0_to_hsr\x00'}]}, 0x300}], 0x2, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r1, r3]}}], 0x18, 0x40400c0}, 0x2000c810) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:35:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000feb000/0x13000)=nil, 0x13000}, 0x1}) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a57802df00000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 16:35:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x19630300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000480)='2', 0x1, 0xfffffffffffffffb) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x10) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x800000000000401) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x1) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r9, 0x84, 0x23, &(0x7f0000000240)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000300)={r11, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f00000003c0)=0x84) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) r12 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)="455e80d23e1f98c537c88a531bba9dcd70a3fcefc499309489fd3092842a74c08586e7f8eab59ca10f3d62d2a96057ab8075f1f7d09c0c17b2c49e93704d0c4786c4bdf05f5eebaf609f2b71faaafc1f3a2912bba068d301c07edec7d41526127694fa5eab569daf19b4106115f61f7c86ec253836ee6de3ac9d50f733e86da8dba1559f0c39f3c7b3221588a9bfbeb63ba2e07ae4cfe8bb812bef26a2ccfbe7b410972b1c592f81fd6b4ce818bdd4e6fc92a4958f0bcac5befede34bd469bcf350cf3904fbfab5af57cbe541503c12d34", 0xd1, 0xfffffffffffffffe) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r12, r13, 0x1) 16:35:49 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 2402.395848][ T9335] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2402.404343][ T9335] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)="53b2e7b6a1765a0d82a8f427ac11eb03ec223b5eaaea0b01594b5295d07792946fcd49ebbcdf0a7252b8831addf9b7d547fd", 0x0, 0x32}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f8, 0x110, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x3c}, @empty, @empty, @multicast2, 0x1, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0x2}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0xffffff00, {0x5}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[]}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:35:49 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xe) r2 = fcntl$dupfd(r1, 0x0, r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1000c090}, 0x44001) r7 = memfd_create(&(0x7f0000000000)='D\x00Z\x89\xb6\x86Lji[)\x9f\xa5^=S\x91\x92I\x8b\x90\xd4||\xfbtLC\x8d\xc0\x10\xf5\x91\x95\xba\xdb\xe2\xfe\r\x90\xe8\xc2Ex3\xad\xb3\x17\x154\xecbF\x8bLx\xc8\xbf\xe6\xe9\xfb\x98\xb7\x8bK\xba\xe0\xff\n\x12\xd7\xb7\x14\xd6{\xc6\xa2\xacn\xe8L\x8d\'D#m2\xd6m\x1bE\x1a\x99\xc5\x9d\x14\x10i\x06N\x81u{\xf9Q`JY\xf1\"AC\x81\xc4\xf2\x89\xc58\xf3\xea\xa0\xcf@\xe7\xb7\x84\xea\xf2\xc5\x01\xc6\x1c\xc3I\xc7\x8b\xbe\x83$\xa9\xcb[\x9c\x0e\xd4o:\xa9\\\xbch2I\x87i/45/\xeem', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r7, 0x0) pkey_mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r12, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r13, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r11, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=""/43, 0x2b, r14}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}}, &(0x7f0000000380)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f0000000000), 0x10, r14, r2}, 0x78) 16:35:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@rand_addr="e8e53316ed2b29503235aa74d271b556", @rand_addr="bbc66b355645ef949c1aa618e31662ff", @remote, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x423182b8}) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000500000800020000000000"], 0x38}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_int(r7, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x40, r4}) 16:35:50 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000100)={0x21, @remote, 0x4e20, 0x1, 'fo\x00', 0x22, 0x0, 0x21}, 0x2c) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000240)=0x4) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) bind$l2tp6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2, 0x3}, 0x20) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x7fffffff, 0xe, 0x0, r3}) r5 = fsopen(&(0x7f0000000200)='ceph\x00', 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f0000001540)='\x00'/10, &(0x7f0000001580)='./file0\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(r6, 0x4b70, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x620d99d) pipe(&(0x7f0000000200)) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 16:35:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) write(r1, &(0x7f0000000000)="571480d65745617869e297e784293d7d1c617948290dfe7b3dd2e6851994e117aaf3404e1492535119eb0da222f019971a221f94b9b8af529a165974d4b0ea461af0877e06b90ea9330a9e96e29f9a82fa86d03fc3070e6400e397d4d04fcc22469f84d293a19dac126551", 0x6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:35:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x30000, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x5, 0x80, 0x5, 0x3f, 0x0, 0xfffffffffffff801, 0x141, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000006, 0x1, @perf_config_ext, 0x181c3, 0x1000, 0xff, 0x0, 0x1003, 0x4}, r3, 0x2, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x9) r5 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x450842, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f00000006c0)={0x2, 0x0, 0x1d, 0x13, 0x1b3, &(0x7f00000002c0)="383b83f66764c41048659e5e6f6930410c5dbcf0caa30cf563e4cec3bae1af51e578b081c933c4e8a08acffe1e937a4137a7de670bfe9f5b30ffb085ce70c4e153ee427830496b376d8e8b985cc138931c9947b06a8ff2b9530f55284fd1497e0eedf8428da89032442642b5f588cc477e9366fedcbe98ff4069725616bd5f06460ea6eb70ef73d0bba6bfc9644a7cb1528e3dd4704c260c2bc36b7863c53aa035cd358ba11d60f53142586b2c71ee5a1d1c8e9d555b883e974944f54e550e88ff68bda8e04104cc1d0440a4d0ed849dc669f11161d56f959fd9c1ea916f8deac6a7ed0b79685862fde2c002f09f4336448c1d357c3b86f7750f3f6ac983774697bbe3723d048eafef30e1e840531f7c7387b789a1254ce85839f3eb937a37411a10e1a67a1b2beb38e921bda5fc3fd40798090518b51db6446bb1ba19db27ed7cae888f710da03b22869fd85a19075bb248836faf355d8d20a03b69ef588fbebae2152e8f23f9da88f2360d800569334439609e87c9b368d9e11ee1ab4f5bb6b27feb4a88e1e69dacc72b2df077210be99904f612002bb5f543c98639dce170138cbcb15d1ed750420c0f532030f33480755e6035664fe67c7bff409accfe5d0ab647f021c3fb9c677fc32384ace711fbb2be9f7452ea6c681fae9877fad58c022781e93423c0990042621d37693da3484d4922149bf92bf6874fbb3c9c8166e3170547fa3839ffc059e648d845c9a39d81b404f392acffda024a8d4f64082169914f7b2a51cc19234d3385edb62200d760a78a622d0f7ecaf7566fce7239d784b30489820afa666e58bd2c312bdb2478a334c627503f25433b8e5fc81e534097353eebd37446a6f3bffeabd31f999c1c77d3e0d29c185dbf56b6f0ee30564fabf4ba2ad14bb254f2a9e03c752591925d90e6f748283c169c5c4dfa9db45975fa2c12343f7e37994480db2547716ffd095b3d26414fd82b6097355e2569af022278b8ec09c598940dbf31f5c967137cf170b424aebac23b06dad5dae0e3b22d20a19e2e8fe822a51327e912e2f3ab281b40fbf2365a30ec5d6cbbc5e2710a72717ed8ea4075912a6d4ff27b2c2bf79e8371b55aa38377d048054e349de7cdc90b5a299546f75fca031aa61a7ad401ce8a5aa2b15099e76bf2e538c4f47ba1e9a8c46b21f3bb8f0d608bfa470f11a97d63a2e981c409027075aec287afa87272e05b1571cbb6002e562423cfb3e89bc7c84fbedf11205c9fdfe6aa92260a61b4adfe1e4dfcfd875146e0145ced2d055ee7b5fad2dfee02f6bfa463fa179d120e41e61f5805e9635f9d3c34a713a5100cbd7e9bc16a9d0b58397feaca7ed6302ae01f8acc4a3a2a611e96a5b5648e9cf33b831640b5bd2d72762ba0dc45241dc6fcddbb3d0594586e023107c65202ef9bc72498b02fbb9d18e9dcad22efc363bf"}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r8, 0x0, r7) setsockopt$netlink_NETLINK_NO_ENOBUFS(r8, 0x10e, 0x5, &(0x7f0000000700), 0x4) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f0000000080)={0x6, @output={0x1000, 0x1, {0x3, 0x80000000}, 0x8, 0x5}}) listen(r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa2000, 0x0) 16:35:51 executing program 4: unshare(0x8000400) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x83) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r6, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xa080014}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x14, r5, 0x2, 0x70bd26, 0x0, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20021851}, 0x0) sendmsg$NET_DM_CMD_START(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r5, 0x20, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008800}, 0x43) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4044000}, 0x40000) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003700)) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_buf(r9, 0x29, 0xd2, &(0x7f0000000100)="1e", 0x1) 16:35:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:51 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x98, 0x1, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xffffffffffffff23}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xde8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER={0x54, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8cd4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x401}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x800}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000380)={0x2, 0x70, 0xe7, 0x6, 0x81, 0x5, 0x0, 0x2, 0x84, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa68, 0x2, @perf_config_ext={0xffffffffffffff65, 0x6}, 0x482, 0x3, 0x80000000, 0x2, 0x0, 0xfff, 0xfff8}) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r6, 0x1, 0x19, &(0x7f0000000400)='wg0\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) preadv(r4, &(0x7f0000000800)=[{&(0x7f0000000440)=""/47, 0x2f}, {&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f0000000640)=""/205, 0xcd}, {&(0x7f0000000740)=""/146, 0x92}], 0x5, 0x80000001) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000880)={&(0x7f0000ffc000/0x2000)=nil, 0x3, 0x3, 0x81, &(0x7f0000ffa000/0x4000)=nil, 0xff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$capi20(r9, &(0x7f0000000340)={0x10, 0x3ff, 0x3, 0x83, 0x9, 0x100}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40500000000000061103600000000002401017eecddc9760e0572f8e8314675f3f1c3000000000000000000000000001e0d77b22330ceace5685497adf96d188043f97316c02f4afc310be9c97426356f4bbb7f79936d76b0af98a94d39f088c0c0df2de77381262f9fe431276e27cd8187ece5a08519bf066b53e86721be158575e1521ee4539b9f20739a1c39a3530b16f73616903b471d9ce46b790035061a4e56d7649db97d56bcab0392bd6a38a4d6290f8f"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0xc001, 0x0) 16:35:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7a, 0x5}, 0x0, 0x100000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:35:51 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:52 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r6 = getegid() getgroups(0x2, &(0x7f0000000300)=[r5, r6]) sendmsg$NFT_MSG_GETGEN(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180), 0x49249249249252d, 0x0) [ 2405.122535][T10234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:52 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="cb370e2a0a9091c5aace3723a773360119a535144862560291e19ed2f80000000000000000"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x1, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) [ 2405.261497][ T9746] IPVS: ftp: loaded support on port[0] = 21 16:35:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:35:52 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) close(r0) 16:35:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x3, 0x2ad, 0xdbb4}, {{r7, r8/1000+30000}, 0x1, 0x6, 0x40}, {{}, 0x14, 0x4, 0x9860}], 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x240) renameat(r3, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000040)='./file0\x00') [ 2405.682153][ T7819] tipc: TX() has been purged, node left! 16:35:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000005c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000000)={r4, 0xfffffff8}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="400000001400210100000000504d0a000000fe805c7b4231e9d728d4d10508767d769ae5dbe1c474e121384984a2c3c6e10670dbb70fbf6997e7ce1cd63cac8987f7e21cbb97b60aa5a0ad151711d46725b95de79d7b55", @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYRESHEX=r3, @ANYRESHEX=r4], @ANYBLOB="14000200000000000000000000000000000000011400060000000000ffffffff0000000000000000"], 0x3}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x70bd29, 0x0, {0xa, 0x1f, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="e0fcb8b39a2f9e4fd5e534cd38a61955"}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000100)={0x0, 'bond_slave_1\x00', {}, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r5, 0x0) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a0db805acec1f16681a55864184d9d0edeb2190046caf63e26b63444f4fb32106f154a3ba2c2cd6965a0ae71ad2161ca5e5423f47d71ba23a9f0f2a8b5234126fee0e0585969185dd6484ad223a35e8051864b796886780dbb2c9eb2b6e2e940c6b101014b6f6fd19e4d6447fe5d19f4fb263c29ad7896f5a7c5b07303fae19b1b4c762d51b3e363a5a9d586123d59a4524a136d8a850d42ecf75a2eeec83418ca60791db17e1abce0f19b164f9f08aac63ac62e6c5c1fd7fbe21407c66a5226ca7684f9f34436005a9326de7b2500cd6cc10884a01bf6ce8a7eb46eadbcf83d876fbd6af42f192c3dd93edc5d859382151b2d27054bf8f87b64", 0xfa, 0xfffffffffffffff9) r9 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r10) getgroups(0x3, &(0x7f0000000140)=[0x0, r10, 0x0]) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r11) getgroups(0x3, &(0x7f0000000140)=[0x0, r11, 0x0]) setregid(r10, r11) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000500)="3081a33b15ce77f6b95675458e7cd7169ee1f0cff83c", 0x16, r9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r9) request_key(&(0x7f0000000080)='ceph\x00', 0x0, 0x0, 0xfffffffffffffff8) io_setup(0xd, &(0x7f00000001c0)=0x0) io_submit(r12, 0x0, 0x0) r13 = socket$kcm(0x2, 0x400000005, 0x0) io_submit(r12, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, 0x0}, 0x0]) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) io_getevents(r12, 0x1, 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)={r14, r15+10000000}) 16:35:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xb0401, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000100)={0xa30000, 0x0, 0x7ff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9c0904, 0x4, [], @string=&(0x7f0000000000)=0x7}}) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000000000000000450000280000000000019078ac144e4c5ff8c96fcd064e1ccc0000000000000000000000000000c10f663779700192b78e8fe976b8a2acabb1c474cd54da800738359621eea586aca43f60a0c9fa5f14c31359c0f060d8c8ef0cdfb0e27a73eacbe8a4c8036d703017daa7dbd3f603daa71a1227c5731769b2f94a2303cf8f0e471ed140e6ffff9edcf7c6dba4314444fe74ecd331caa61c2693ac6ad6f210167bbe733c4ef54870082a60aae9046f1360262668038580db"], 0x100c) 16:35:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:53 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c1495620579"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) close(r0) 16:35:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_INSTALLED(r3, 0x80024322) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "ab263676266bbd78", "89e09f795e43547111ebd842bd5a4ad7", "93b592e7", "1baf6fdfe2cfd238"}, 0x28) close(r0) 16:35:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500000000000061101800000094edb3b747bdf00e4931c86a0f000024a85698cd0000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:35:53 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) close(r0) 16:35:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xc8, 0x0, 0x1e0, 0xc8, 0x1e0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xd, "ba6d", 0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xb5, 0x1, 0x71a, 0xb053a50c72177dae}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00', 0x6}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x1, 0x2, 0x7, 0x2, 0x5], 0x4, 0x6}, {0x1, [0x0, 0x4, 0x0, 0x2, 0x0, 0x5], 0x6, 0x4}}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x8ca, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 2407.254991][T11126] x_tables: duplicate underflow at hook 2 16:35:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0xfe, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:35:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:35:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000001c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10206}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10009, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x9c}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 16:35:55 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c1495620579"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) close(r0) 16:35:55 executing program 4: listen(0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000506010100000000000000000000000805000100070000000900030073797a310000000005000100070000000900030073797a300000e3000900020073797a30000000000900020073797a3100000000"], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x20008040) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, 0xfffffffffffffffd) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = dup2(r4, r4) dup2(r5, r6) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes256, 0x8, [], "06116bfa181b249e2d43a40f5f2c2685"}) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000400)=0x4, 0x4) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x20000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r8, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r8, r8) r9 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r10 = dup2(r9, r3) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r10, 0x40045730, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r10, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x92, "0efd41a583666fb654467a9c3d438796ed12f1f220768f55444253e12400a2cb64b32e2f5fc07e4037ff0e8793ab9836cf81798c2d76eef0f90dde2d5b3e10a3ed7630be53e0f530fc08c56dd74426fb15e1d8b7a6bea1c49f1f9d270dfd4149c9b6f6f9fef67e618adb5f498f08219653344a50346e627caa68f54cdb52344ee84ba33829debed82b3ffe69a65f72d07b7e"}, &(0x7f0000000380)=0xb6) dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="13ff0000", @ANYRES32=0x0], 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 16:35:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:55 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c1495620579"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 16:35:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x13) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) [ 2408.552119][T11626] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000180)='l', 0x1}, {&(0x7f0000000380)="be0685f78fba76f7772c42dac336559dfba4c164a59ddf3f3904bee3073565bf03dadaf4aa839dd717d6f6710aec10e4340b3dd556be7aefdd283dcf22430b58ab6f5a005a530fba64515d6410e01849c7e305a11158d0ee7342f7642bd9ba2e81148edd7bf6557fa5f3d4a5ad50a38a27e76c624845d20b5253a952ef03730348", 0x81}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) 16:35:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x8b, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x40000000000}, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/250, 0xfa}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f00000001c0)=""/28, 0x1c}, {&(0x7f0000000200)=""/253, 0xfd}], 0x4, 0x0) 16:35:55 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) [ 2409.007813][T11708] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x88980, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xd7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0xf9, 0x400}, &(0x7f0000000200)=0x8) fcntl$dupfd(r1, 0x0, r0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x1) r10 = socket$packet(0x11, 0x2, 0x300) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$packet(0x11, 0x2, 0x300) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$packet(0x11, 0x2, 0x300) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$BLKTRACESTART(r18, 0x1274, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@exit, @exit, @call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r15}, 0x78) r19 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r19, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) fcntl$F_GET_FILE_RW_HINT(r19, 0x40d, &(0x7f0000000240)) 16:35:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$lock(r3, 0x3, &(0x7f00000000c0)={0x2, 0x2, 0x143, 0xc0, r4}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x715, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 16:35:56 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:35:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 2409.393762][T11837] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 16:35:56 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:35:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0x8}, {{&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/186, 0xba}, {&(0x7f00000001c0)=""/192, 0xc0}, {&(0x7f0000000340)=""/199, 0xc7}], 0x3}, 0xfffff801}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000140)={0x281, 0x3}) 16:35:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f0000000080)={0x1, 0x0, 0x1, 0x1, {0x0, 0xffffffff, 0x8, 0x81}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000612332005664c451f5fad4611018e0000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:35:57 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:35:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:57 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000272000)) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) sendfile(r2, r3, &(0x7f0000000080), 0x2) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000040)={0x40000000, 0xac2a}) 16:35:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x8e800, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040), &(0x7f00000000c0)=""/38, 0x26}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r6}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) readv(r8, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r7, 0x4010641c, &(0x7f0000000200)={r9, &(0x7f00000001c0)}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r9, &(0x7f0000000900)=""/4096}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f00000001c0)={r9, &(0x7f0000000140)=""/92}) syz_emit_ethernet(0x66, &(0x7f0000000a00)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000380", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "3c5eb2", 0x0, 0x0, 0x0, @local, @empty}}}}}}}, 0x0) 16:35:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xfe9e3fe56546ee86, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x7, 0x420, 0xfffffffa, {0x0, 0x7530}, {0x77359400}, {0x2, 0x0, 0x1, 0x1}, 0x1, @can={{0x2, 0x1}, 0x0, 0x2, 0x0, 0x0, "7fc994aa8329326f"}}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20048040) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x101, 0x0, 0x42, &(0x7f0000ffa000/0x3000)=nil, 0x2}) [ 2410.262752][T12190] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x12) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:35:57 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:35:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 2411.039207][T12451] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:58 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:35:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:35:58 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000180)=0x81, 0x4) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040888, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) socket$rds(0x15, 0x5, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x800, 0x4) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) pwrite64(r3, 0x0, 0x0, 0x7) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8040fffffffd) 16:35:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@newqdisc={0x64, 0x24, 0x10, 0x41, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0xfff2, 0xd}, {0xfff3, 0xffe0}, {0x5, 0xf}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x1}}, @TCA_RATE={0x6, 0x5, {0x0, 0x81}}, @qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x40, [], 0xe8d, 0xfff, 0x0, 0x8}}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000005}, 0x4c051) r8 = add_key(&(0x7f0000000580)='.request_key_auth\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$read(0xb, r8, &(0x7f0000000600)=""/131, 0x83) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x100, 0x7, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_USERDATA={0x49, 0x7, 0x1, 0x0, "104f825276e3a45b013ac110528c9c6ee7a449f9dc7b17c375a60151302c1efb145b9d4fe1456608e2520935f9d0e20102e3b47f84ae879578a3c9c7491a2aca44a5c09529"}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x80, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @void}, @tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_MATCH_NAME={0x5, 0x1, '\x00'}, @NFTA_MATCH_NAME={0xc, 0x1, 'skbprio\x00'}]}}]}, {0x20, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @void}]}, {0x10, 0x1, 0x0, 0x1, [@quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x800) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000140)=""/208, 0x0, 0x800, 0x3, 0x2}, 0x20) openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x24700, 0x0) 16:35:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='Wloposix_acl_a\x0eg\xd8Hs\x04', 0x0) fallocate(r0, 0x0, 0x0, 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) 16:35:58 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) [ 2411.627250][T12574] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18, 0x200000}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f0000000080)) 16:35:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_bp={0x0}, 0x8000, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket(0x0, 0x2, 0xfa) readahead(r4, 0x54, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000280)={0x9e0000, 0x0, 0xfffffffe, r5, 0x0, &(0x7f0000000240)={0x990a7c, 0x6, [], @ptr=0x8000}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x4, 0x9, 0x7, 0x6, 0x8001, 0x3, 0x7, 0x5}}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/159, 0x9f}, {&(0x7f00000000c0)=""/73, 0x49}], 0x2, 0x0) 16:35:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:59 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x800, 0x0, {r0, r1/1000+30000}, {0x5, 0x2, 0x1, 0x3f, 0x4, 0x7, "1dadbb73"}, 0x7f, 0x3, @fd, 0x80000000, 0x0, 0xffffffffffffffff}) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000000c0)) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x5, 0x5, 0x4, 0x400000, 0x1000, {0x0, 0x7530}, {0x0, 0xc, 0x7, 0x81, 0x1, 0x4, "499fd33c"}, 0x8, 0x2, @offset, 0x285, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000240)={0xb765, 0x0, [], {0x0, @reserved}}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x9b, 0x0, 0x2, 0x12, 0x8, "0d2f8bca2c9b546929acef67ed6e8f36f41f9d301afc328497cdd88a260189f98f37924c6c9efea576a97bdcdbff7a0a772bf2e8575e012440ac27c41a92317b", "c57bfa181a589637ffdf8a712d21360fb1cbe7278eaa839c3e07350240811629307de7deed7132cde9ee9ef76e16095b50543e60a17185f62d5e1175263094a0", "9b2a256da8c66ca77db65dcfd546cb76143672881fd7ff984f0dbd39f2638a0c", [0x8, 0x61]}) sysfs$1(0x1, &(0x7f0000000400)='/dev/dsp1\x00') r5 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, r6, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffc1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x20004015) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r7, 0xc0bc5310, &(0x7f0000000600)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000006c0)={0x6, 0x8, 0x4, 0x4, 0x5, {}, {0x2, 0x8, 0x3f, 0x6, 0x2, 0x9, "79a267e4"}, 0x10001, 0x3, @userptr=0x7fff, 0x0, 0x0, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, r9, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) write$P9_RSTAT(r4, &(0x7f0000000880)={0x58, 0x7d, 0x2, {0x0, 0x51, 0x9, 0x4, {0x4, 0x3, 0x5}, 0x1200000, 0x80000001, 0x8, 0x6, 0x5, 'IPVS\x00', 0x12, '/dev/input/mouse#\x00', 0x7, 'batadv\x00'}}, 0x58) r10 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(r10, 0x112, 0xb, &(0x7f0000000900), 0x2) r11 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000940), 0x80000) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r11, 0x84, 0x78, &(0x7f0000000980)=r3, 0x4) r12 = syz_genetlink_get_family_id$smc(&(0x7f0000000a00)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x38, r12, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'xfrm0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x38}}, 0x0) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/full\x00', 0x40000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r13, 0xc040563e, &(0x7f0000000b40)={0x1, 0x0, 0x103, 0x4, {0x7fff, 0x9, 0x6, 0x2}}) r14 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/cachefiles\x00', 0x600, 0x0) ioctl$UFFDIO_WAKE(r14, 0x8010aa02, &(0x7f0000000bc0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) syz_open_dev$vcsu(&(0x7f0000000c00)='/dev/vcsu#\x00', 0xffffffff, 0x602000) 16:35:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:35:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:35:59 executing program 4: r0 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={'sha512-generic\x00'}}) keyctl$setperm(0x5, 0x0, 0x20004200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') lseek(r2, 0x1, 0x0) getegid() [ 2412.278698][T12749] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c1495620579"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:35:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$netlink(0x10, 0x3, 0x0) userfaultfd(0x80000) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x80000000, 0x10000) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:35:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:35:59 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x82, &(0x7f0000ffc000/0x3000)=nil, 0x9197}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x74c}, 0x0, 0xffff, 0xffffffff, 0x0, 0x0, 0x0, 0x3749}, 0x0, 0xfbffffffffffffff, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000003c0)={0x0, @bt={0x80, 0x6, 0x1, 0x0, 0x20, 0x3, 0x1, 0xffff, 0xaf, 0x7f, 0x100, 0x0, 0x0, 0x5, 0x15, 0x2a, {0x9, 0x200}, 0x1, 0x3}}) creat(&(0x7f0000000140)='./file0\x00', 0x2) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r4 = creat(&(0x7f0000000380)='./file0\x00', 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='f$I', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) dup2(r5, r4) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="28000000040000000002000000260000010000040000010000000000b962fee420803a588a4600005ad5c2e1f9ba364b4522ed17757a1a5caa80cba18d1508ac0d3c49c2c0729a1106525dcd46b12ad0c30dfddb0125df29c55850b8653320df9898b018f737db2d4eca685b0a00158fa1571cd7204995201605cbeec5d7bff7cea23efc51fdcff71fe22435b88566fb2e4ea747ab4638da956985195524c8bcaadb7b7d75bbb22a97355b6c520956aef80f393cc8d82fac0ea504c86fce70b89b9ac6cea3e205ba0aba4b45734c7b17e4cf8ceeef8a8abe931fff5fb6cf33dc26d3cd"], 0x28) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, 0x7, 0x3, 0xbd, &(0x7f0000ffd000/0x2000)=nil, 0xb763}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_ID={0x8, 0x1, 0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x423eb18273acdc42}, 0x0) 16:35:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x2161, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f00000014c0)='ns\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x2906, 0x800000000, 0x800000}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x50001) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000012c0)={0x0, 0x61, "c68a2d1dd7aba9e36df51be6826a38979562053f148bdb54d550a99a09e67d4ae6064e0dfe91836cff0fe663aad306662aba1f77e413621c96cfb033ac15fa5fe4dc93e1c0f94a29f66467401cd47ffdb5666dd1281e2af9e186f299f092e9d9e9"}, &(0x7f0000000140)=0x69) sendmsg$inet_sctp(r2, &(0x7f0000001480)={&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x6, @loopback, 0x101}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="69b7674d412188aa5961c1a0e7b80f575e35fdb13d6e3a45a8423297", 0x1c}, {&(0x7f00000001c0)="f7dd06c38e55699cce221b280ac578b6bf9390ace898d38e492c221f08c340cb64f0ad64a19e839cd2df01be06a90c2b2ebd1a3590cdf0307d49cea5f076e91f44801ddbf94e04024bf46a602484e9a6eb0e338ad732c97ad2e62e361489c4d6adc84bdcc0f6e152cf393368b4f64957fbe95e0edd68f0fd4036b8cf5367ec0e4a2e0b561ecf1c4503a472d0afda11e70fd437a4936baa79592772f60bb230465a069ec1fea8abd16a9cbb62a3ea2e403000d41d252b9c1c0a772664a99f9221aa12fb4873acf608208fe44b8b2f92a95e139e15d99cdc349e8f4764f2730336bb7dd9b1016c281a18c1e51917a61f9859757eb3b43ebaebf7a1ef", 0xfb}, {&(0x7f00000000c0)="065e148d740d036a29fd6652cf85a384b6217b84a5fbe5e3bb57c02124cd130653", 0x21}, {&(0x7f00000002c0)="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", 0x1000}], 0x4, &(0x7f0000001340)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x4}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8004, 0x460, 0x1, 0x1, 0x1, 0x9, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x3b}}], 0x90, 0x200040c1}, 0x40) [ 2412.830998][T13023] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x20240, 0x0) dup2(r3, r4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="b4050000000000006110180000000000950000000000000021817852d0d5777c3d43469a34bac6e2bff9597c77d2bcdc95f2e22297cdf5ce0ae9205716d3a93323d76f13846799a3008f4d68ee0002000000000000b64dd495e9334ec35618def4607fb21524346e8fee51702ffb76f639763bb5dc4d8a37345a3a69f7c950c96e47c44d222298c4b2efe4569e2b3601b155c216a5f6566e08b4026677a054bd30c61850c5808934a9ed5b088917c16f89c2a1b788e55c5710ef5e136af9e96c3ef4feb7e77493c9cdc5d628f950e3b5d3c61e55ddda2ea1be80bb533b198719b565f7309610b4853e69c027678d86ab36188014dc92350c1cac12adae3fb67dfa000bbf14903f153d15629128004117178182dbe2a3718503215c097e72c95d857c1be1230d86a2ec86c058aa68ff7e737007216511d3d5a421d4d359bfb8edae90b0e5fec92a9f4c3189d4c87ea6a70e2eb41ec936765b496a8a339a2de9a1b6ead85cbc9ec26a51c386313a93a5b5b3928116d8887eeecede1c8261cd71ea5725f6bf0088232f66b958a21476957553858accd8c7b843075e31ed3080ae265ad9e9ee4927feba8ec02c4bae0fd4f78bf11d857eb02e9d68e3312e43650bfa56ac850b943bebb11324edf114a08bd38ccd4ecbe1fe745d8478eb07fdde9bf7e209cddb5bb56ab0"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xd3, &(0x7f0000000140)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 2412.968242][T13070] fuse: Unknown parameter 'f$I0x0000000000000008' 16:36:00 executing program 3: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'\x00', @ifru_flags=0x6e01}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x1580, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x200}, 0x2800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 16:36:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c1495620579"], 0x18, 0x4800000000000000}}], 0x1, 0x0) [ 2413.339556][T13188] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='GPL\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x3, 0x4) 16:36:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x300, 0x70bd29, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'ipvlan1\x00'}}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x24008040}, 0x20004090) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, 0x8000) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 16:36:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f000014"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:00 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x8, 0x20000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x216c40, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000180)={0xc392f4f, 0x0, [], {0x0, @reserved}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b400000400000800000c2613ce7f12edf5733ba9ac18d8822e00005929cfabf06a6b7d22acdfaaaa83b1f1090008aedfd93307a6a4603f086bb153828332dd99ab7300"/82], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r14, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r15 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r19, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f00000003c0)={'gretap0\x00', r19}) r21 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r21, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r21, 0x8933, &(0x7f0000000400)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="881e96c7", @ANYRES16=r4, @ANYBLOB="00032dbd7000fedbdf25040000000c00018008000100", @ANYRES32=r6, @ANYBLOB="2000018008000100", @ANYRES32=r10, @ANYBLOB="14000200626174616476300000000000000000002800018008000100", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="1400020076657468315f746f5f7465616d0000002000018008000100", @ANYRES32=r22, @ANYBLOB="1400020067726574617030000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x50}, 0x48000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r0}, 0x10) 16:36:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c1495620579"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffbff, 0x0, @perf_config_ext={0xe77, 0x6}, 0x0, 0x2, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:36:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f000014"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:01 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/197, 0xc5}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x3000003, 0x40010, r5, 0x82000000) r6 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x4a000) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r6, 0x4122, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r9, 0x84, 0x20, &(0x7f0000000200)=0x8080, 0x4) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) tkill(r0, 0x1000000000016) 16:36:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x80010, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006a00030800000000a9030000001000000000000008000100", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x6a, 0x4c00) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x80, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r7, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r8, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="a90bd2653374"}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c000}, 0x8000) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x3) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r9, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x6, 0x0, 0x300b, 0x5, 0xc, 0x6, 0x1, 0x1}}) 16:36:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000002000000611018000000000024050000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f000014"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_setparam(r2, &(0x7f0000000000)=0x7) ioprio_get$pid(0x2, r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) set_mempolicy(0x1, &(0x7f0000000040)=0x1ff, 0x9) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 16:36:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/153, 0x99}, {&(0x7f00000001c0)=""/155, 0x9b}, {&(0x7f0000000280)=""/162, 0xa2}, {&(0x7f0000000140)=""/23, 0x17}, {0xfffffffffffffffe}, {&(0x7f0000000340)=""/165, 0xa5}], 0x6, &(0x7f0000000480)=""/96, 0x60}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 16:36:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f00001400"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r1, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:01 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x109400, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSCTTY(r0, 0x540e, 0x1f) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x500, &(0x7f0000000080)=[{&(0x7f0000000cc0)="2e00000010008108040f80ecdb4cb9c00a480e1813000000ff050005bf008600002000000000000000ecff6b7e42", 0x2e}], 0x1}, 0x0) 16:36:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x6c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x12042}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @broadcast}, {0xa, 0x4, @remote}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @local}]}, 0x6c}}, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) socket$nl_route(0x10, 0x3, 0x0) 16:36:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f00001400"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80c0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000140)={0x8, {"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", 0x1000}}, 0x1006) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffffffffffffffe0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) fsetxattr$security_evm(r4, &(0x7f0000001180)='security.evm\x00', &(0x7f00000011c0)=@sha1={0x1, "0ce772f1301bec67ca1009554bcae887bbbbbd3d"}, 0x15, 0x0) 16:36:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x4, {0x1000}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000001280)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000580200000000000008010000000000000000000000000000c0010000c0010000c0010000c0010000c0010000030000000000000000000000ac1414bbac1414000000000000000000000000000000000000000000000000000000000074693000000000000000000000000000000000000000000000000000000000000000000000000000000000008800000000000000a0000801000000000000000000000000000000000000000030007564706c69746500000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000daa35f96119a0bdd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000047000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 16:36:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, &(0x7f0000000000)=""/246, 0xf6, 0x10000, &(0x7f0000000100)=@ethernet={0x306, @broadcast}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 16:36:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) r1 = dup(0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2440c0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000140)={0x0, "f3ae0277caebe65dab3af9d9cb3cce98db840388bfb6702dbc11f1106a5d0a2a", 0x0, 0x0, 0x0, 0x43dc14e9bccaf3f8}) syz_open_dev$radio(0x0, 0x3, 0x2) r2 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') gettid() read$rfkill(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r14, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r18, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r19 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r19, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r21, &(0x7f0000006800)={0x0, 0x0, &(0x7f0000006c40)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r23, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x4c000) sendmsg$nl_route_sched(r20, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000006000)={'veth1_macvtap\x00', r23}) sendmmsg$inet6(r6, &(0x7f00000069c0)=[{{&(0x7f0000000240)={0xa, 0x4e20, 0xa, @local, 0x2}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000740)="a5a266b1721ca2bd1a6c4c7a9e317848268ec2cf9063d28287cc7ff7c99a1c6ff5417f5d75081688ee15789d1ba327c12a2f16cd8a71e96d924772bb52b927c28c70e0", 0x43}, {&(0x7f00000007c0)="316d4f5a90fb2f4e28bc4536835f614dd8c08beb6884d3aa96f57a31a70f3c7d43e4b5269fb8359deb16d096c31817eef7653657df2eb5403c4755e8f09419131bacd594070892f2e075a1c2779681ab20b9c88607c7a4a353b9fb5335347a2e511331689de6ae262cb062c1ef8d806d00374b14e77d2138f1fc7f90b75de7bb76cf0956693e2473b6ed38833f1bb6e45091df72311c14de06bb6f8843608d9016248dd5c9d75a1d2a8ce0b22795196d37f411309fd5704d5e2af49811855561fd420aed9c45a98edf67bc1c5221a162c35c83a9dae980f36f86d73c54f3191557048a8d621df8607eb471317dc8d08a44df96bf63da3d", 0xf7}, {&(0x7f00000008c0)="6b1b598fa017d5a02b03e4750f27783807b0ba41fd0b44426192900d833ecf08ccd854b7f7496d246e0d109d8a28896848862036781b5a95631782d27038ecefec203c2fcc9da6b3a35b9e18c799bece9465183dbd60aea0d2be9f2e1d56647606967580c7c35c85", 0x68}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="8948c1e148ee9eee109f5ecb3bfa3cd30d64d28541f105e019abcf09675268bdb2e5daa6c933fe1a6ce7020f40e95d18b5f79a203857916e8a9df09cf6ee5eab99e7722bdad85328254aba2737f54a7033b30ced39ba45cc029def21e0ee4e1f8f71b9daea71376c0b60bb2e6ca5ff215e8842d8cf2913df8d98be0404493c1a3cb483725aa637363ef445975b23f5a43aaaff352bfcfc310e3c683a68016de7098eb683e7fd7a3677db3d717a14df7f760df23e48c6b381093279d858650e1cd31839a9", 0xc4}, {&(0x7f0000000280)="42cd58dab62d3e1b67025b3f37a92e45cd0b69ab0a074b135c", 0x19}, {&(0x7f0000001a40)="5a9d749fae7773fc75e33227747f8d49f1997370911f0b2d2d7387cf642eaf8701b46c0ee343ed32a4dd002df2b8997d311856d443f8", 0x36}], 0x7, &(0x7f0000001b00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xfffffffc}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x5e, 0x8, 0x0, 0x5, 0x0, [@ipv4={[], [], @local}, @loopback, @remote, @dev={0xfe, 0x80, [], 0x27}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x2, 0x2, 0x0, 0x3b, 0x0, [@empty]}}}, @hopopts_2292={{0x50, 0x29, 0x36, {0x0, 0x6, [], [@enc_lim={0x4, 0x1, 0x40}, @generic={0x81, 0x28, "ce578327873149675082016448f09e3e9d6d1cf78ba47b67ede71a1c54c337334f0c8d4073e9afb2"}, @jumbo={0xc2, 0x4, 0x101}, @ra={0x5, 0x2, 0x800}]}}}], 0xe8}}, {{&(0x7f0000001c00)={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000002dc0)=[{&(0x7f0000001c40)="a4342fa26ebed6fb51762814f5cf574bc4f5649174f032c2e1048ff4596f604a5d1626d2b0bd693216e30e1f0d1446b0c7f27b0d8c27f6599e1dd021b0ee2a1f3ce5a3dd35481bd4bca5498a6b4a3d110b0fcad7e9a42964197534c90ca76e4554fe397cb9eeae306b0afe49c9a888dd2d74424918dec4eacae9001506dff66d3aabaafad44b9c03c0954501", 0x8c}, {&(0x7f0000001d00)="2f3ef53e8f3ad8c53a046686652b978723fe8c1b5f50a1ed6d4327e8f14692148237512980798cec7b3714360c61d8129a4e9c6e4c4affdf28fb86d1ef25c4b4be7f56a5b9455f2d21adb72728e6148a8aef8e1377265f3741131f840d9fda90103f074d70fe02b610a7af2acb55248f8729dc9d2e20637daf441da1844bbe93c0a084c2c86072c220386cb2dc976829fe82fa3458d70c4b55b8853f3af48e9b5c468f24623bea266aa0feec9dd691fc432afd6a", 0xb4}, {&(0x7f0000001dc0)="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", 0x1000}], 0x3, &(0x7f0000002e00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r10}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x80}}, {{&(0x7f0000002e80)={0xa, 0x4e20, 0x4, @rand_addr="6ef55ec31288353a77913b5bcb21f964", 0x7fffffff}, 0x1c, &(0x7f0000003140)=[{&(0x7f0000002ec0)="07d1cc51b79a6ad785f4918f839285a61ac0e72ca772937c6bd9", 0x1a}, {&(0x7f0000002f00)="eee35abb27e18c522725bebb9c1973b05166c0ff0db0d7b11e16741b04d35866fdf09100595513460188b174618df3b6958bc750342bba8c083849dfb0c47f3000de2dd7fabbde0bb4b236d407df3d2ea6cbd3219cac86bdc9e0ab8b5aab9181cbe8ecb848003a6fd409bc6c2cd5137a422b579c13897ab613f555d5806ad844084dd9c9e67b8cdb859c076318135d3cfd6213fe55f6a20399", 0x99}, {&(0x7f0000002fc0)="1cfe448628338d405658f63c23a7d3817883e2eb815a8a4cfeb99de3213374528a3c65cc93dc202799325797099fcdf32efb1c0b515fad2b1b1ce2af38edf067f12047d3ea85a59186325d5e9bc234fc205f", 0x52}, {&(0x7f0000003040)="97f869753d4a2f729670e1ebde046c0617111c45a34c90e4e84527053350cf00160ff5f60d747ec155c8ee70d3a497cc6b2c8b28f2c4d76b2dcb741f704a777c33126b72a1b194830c15be2b9ff59f7d74e67e68514f3590f3f7bec8f387dc60b37907faedfadcd4c9613285cd1412e68fbae6c24447904fb79b53ea61035e03da9365d4573e847669d66218ab7814ed197780f524d0866e07f96173a2af6696ddb9fe557ba027be12b7f37b0518a1a570afecd93c2d32028fd406213e3a4fe06a10dcd13c9191b03ddaf08b6461b870793bdfdabc801c037e2f443adcf6032afa30df73e346633033b8", 0xea}], 0x4, &(0x7f0000003180)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @tclass={{0x14, 0x29, 0x43, 0x1f}}, @hopopts={{0x20, 0x29, 0x36, {0x3b, 0x0, [], [@enc_lim={0x4, 0x1, 0x6}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x84, 0x1, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x82d2}]}}}, @rthdrdstopts={{0x1c8, 0x29, 0x37, {0x67, 0x35, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x40, {0x3, 0xe, 0x7, 0x20, [0x15, 0x6, 0x400, 0x80000001, 0x6, 0x5bb, 0x9]}}, @ra={0x5, 0x2, 0x2}, @generic={0x8, 0x1e, "d18c76c0ba6fa0e9874021019384fe4cf87e6579a68ec89699f566a6c4d2"}, @generic={0x80, 0xed, "bae89e400c28dd37f00b620da0b469acacb0b1d8beb7e6a925f3d2af45c3b4b3b9338655d9f5e7bed3b833bf6c78924c9860f9f712ad1b2fb1b2c00638cd2258dc0cab669a6da907c59fdfa3e3c8164f69557293115954b0ae1320ff5104c4175bffbeccff3796d101521e78dd6c28e658566492c2f94624a46d5029becf603326802d740185f946e7d5681085d02a60acf4e61c803c33b682a49f9d2618be46e3c30e5eaaa947d8e18ace9f4f8c34afcdfabf3ad064870afcbe78f8a2ce994d290a81f233466785c12e80bb23c100b02182f3cae36f3d7de85427299f363fd44ab224ddaa0f3464046fa18c8c"}, @enc_lim={0x4, 0x1, 0x8}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0x2, 0x6, 0x1, 0x6, [0x3, 0x20, 0x2]}}, @calipso={0x7, 0x10, {0x2, 0x2, 0x6, 0x2, [0x1]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r14}}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x32, 0x6, [], [@ra={0x5, 0x2, 0x8001}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2e}}, @jumbo={0xc2, 0x4, 0xbd}, @pad1, @hao={0xc9, 0x10, @rand_addr="b9e5bcae60f387c50ea18d0bd9e68675"}]}}}, @rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x1, 0x0, [@rand_addr="db4a0505588c99e5ff14260f8f44de25", @rand_addr="f627db09eb798d46e4529a04d25930e1"]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}], 0x320}}, {{&(0x7f00000034c0)={0xa, 0x4e22, 0xe6b, @dev={0xfe, 0x80, [], 0x3d}, 0x387c}, 0x1c, &(0x7f0000004880)=[{&(0x7f0000003500)="76885465732a4659c5952b6919ffa8528f9a4672f73e3427a19fc07d01c3fd39c60fe25e012ef8610423b3779ec280d3744129b78ba2a2f2248cfb6ef270d74a86a6e67fc57911c3c433c21ad4108d0ed59ac19f18bb14e1b6b6425c779ec1fb6d23dbf6d56dfaaa7e2ea73c595f17930ae4b1942dce2251cceed3818c72068391", 0x81}, {&(0x7f00000035c0)="ee0bdec0291e19331850ec04d4fed81372e96a88279732faf164e794008a9c1ecde76a252b4bd83f303fc8ff4d004579b06d1511eb58fd3bb0661c882b", 0x3d}, {&(0x7f0000003600)="f2b22010381a8cb7b6b0fa89551255e90aa4ae755cd1582f90e739ab5bcd5a560569c537326a5432284d0fd9008f7d8965ffe48a75ccad03f0c05f338e8c7734f14eb10adfc840dddf7080b0f8f7333d84eb1008595a980cf56037d8b10a29e58a72afb7e8e757bd38257c20f7c364beb6389e30fe430bc1ffa7f3c6755cc30f1649ce7e8ada1a2fdfe4188e744a9c18a764ef0ba386bb09c260d3505ee8b97ad93ebc6bf6c8870dceea8e6f527a5ec0ad8fd8a2724ef88b0aca582f47d4dbeb6eeb86e6e3a1a20de8d234d2ab4eec0370deb17e8ce6bb3b5bb1c23fa79cf46d82ee2012d0ffdfa70876c86fb8989d5f445fd394a0b7ae49921d7d862dfc94371f7e8c405ebae468874fc81d61c5824fb82f0cdaf6f4c9ecab3d75082be31d2fcf91199db4fd8081193aaa27454bead0e006a28c5120879ae1d74f969ced303b717dd552b077fbac38a89ca93894e403ced74dc530ee5884bb0572be6051ee5a188ed78996a03feaa7fa3291099234d0886dd7eaba485c120c5f2d4b3e4a64ac68745efa02fc223cf64c8e98a44b9fb238788634109eed1873ed658e17c9b01042eebeb4a1cff0d5086bb262eba45ab0b80d655e0bb64588d1cc23557f34d860efa6f0dcc626c5964e8b9dcc70718b668e11deab73de0f947ebf1dba7992ceb27c82a175b14e01904ce8c098d9693b0d2997cfd7c9135c5745c9723593938f73cc3e0a52c247f308a9a9b0876bde91c20542cf582e313c71db8dd25a110203715b96f035f80f27e13c9841490704f6901839194134e6f772e500ceaab1e269b7b74b2ccdd72a5fb7d9a9d69c96e166e0a9878ec1aaaeb3ab125430c82dde46d7b6efe885e0bca60f34b68fc8d1b63af9ffc703345befcfd0d2e1a58d5f63e939394ea40a550e7b845f1c392ddbbcd3c9ac4dffd4c7afff13fc557f1d241c809100e98266fc507bcc88f49d5d864a0735fc53f7180f3adce6354044646d1489e52367c54e4562747eae4eec1b19e3f38f988ed6ef20d2e7c43e425113283480a1af5c8f68858d0dee78964d910515aa75176b8e45fc6d58c4f11f391e8092e3144ce503c5a050202a41d439c4aff2543c03a4e17ca0bad3fed201d8f85b46caffad8b29b2f9d03f254310607ea8fe05734f0c147d1cb44b8293ffd7e9e5fc71797e394cea41148effe8ae7086434f41ae178bdfcc858573f1d4563003982b18865e35c7ec7c8f173afada71928daf2dfe07c2c9de7aa9a8524daabebaabefe5098a1864b731dc70e80a7d08ebd94933c940dcdaf62adca95c5caeb2d51b0bf74546829faf4cc25b37bb99feb8b2091f4e684eafb25555d537d2fbb2feae75a51fc3d3dc8db84e2583e068d14df6a1e51252fb527f96a27481dedb9a2b657d905b03f789d9eb430edd10cddbf65fc8e6b91936909f0672a581dbdd25655bb525ed63d5202f14ec426030a38125c2db439c22b1430e7ce6d9f2f7642ab8f8885244e2f481a8a26651218970cd496ae6ad58108b379c900965bee460cbd91076b182f5f082c5cb1e45976b5397b05221099b104e1015fd9d6bd3c95ae3041ad2c30eec21dea114798e1c9a85de9ce22aed1ec82d8df61eb900f2c8cd34839490208895f7f8c2eda28be5ea8ef3c5bea27ffe42a45a999e294e56e9d827b9cd4201eb146caab22089948206324a49b782eba1ccd443495eff6e6e8cec612c96f8e0d63e50d48f6efb6409ed61c384b5e96ea4e6c707387c881ff76486f630b0dfda1f60f705a88e1127d49d170975e739473da803cb5089eb560b328febff12df5ae7a29c9c8df0823f2e75793bacb062ea21405bed2f6af0d278a07408ef394cc06604e7ff8970f1648741e380449ceb18ebd2b9e3a27a8a2b9064da83f67eea885cb5a0f4bc2a9ef7dd5532f2d0eebbecc8ed83357e3324e336b6a4711842363655801314b0661ec8aca8021e93f66e0ec6b3ce9e7f5ce777601e737e3ae3ad299baaf2e087c75dde4402284bdd8199046f95a974157738251ee4c178d9c1301bfe388f8e9bad2c2937045a5f6b090ff01877f4392f38947b69d93636e374d0094ad693c1c0d975396949fd7eefdbc4f7e798072e4e39174db1b3ac1c6e739bf2f8bd4b7e3814ed7129746d72cf7ae4a91bfb3bed3085376d838250ed2481df7e8dbf48b21713e52311a431489d09322ec235524ef1e2c5b911292878ea215582adf41de8a67e8f74b3e072c2ff911e5e13615666962be5724263db0fe5c22d471ce25c92cee588673b5d3fd0e2bf65a4a1934640fa2fd01fd3bb7b974e8513a8509d0eb34a6b768413da38c934f385d25907c42191964010bf11d3bb171c49b2f1ba357641e6ae0900d1ecbce82190063a26e18e71902c1bc2a4cd015b54321bfa60176f4034bccf90727c71cafbcbcb2b4d48a48b391800f291e85e793dcc1ddd3a55954da9c6b115efb8d3190d62eed178648adf79da6802367e801380fc4d8cdf91ca1cf1c4fc3840a771db10f29a359d17e41d6163435a029c263f117cd0be87a5ed0eb919ba73b5cd99a4a66d804a62039110178153affe065dde95e9086c1309e2bded47cfa773ecac2ed390f96974fc55652e9d86d93ad7a372de6b3ebf0a67fff5a752b9105a6c51f71f096aef1fadad1bba3b949acb493fe3c2194c463d30d3307c6ffe954df62747b17035e8ab8b3e1d3b3eee2588e2270380b4ecd640074d9282fbc752a391175803343485aa9dd7f0cb113e6ddb54e23ad3a9edbbda1a9eb90f880a71f4979eef1640fb097e9696a26417f38635e494b40131214c3e62f90ba901c4a9f5b07c55e74b93d0acd8d5f2352127cf886ef2b6c637fd98c358ec513d571e6b2a815b02ad846ce23554a7415516e3e1f9b880330b2bf1d2c42bb391498a9a48b46107304e029547b3c1d525a2348393aaecb00e74afb757de23c36b8650eb9cac7cf639a28cd1a17442581bd53bf983538f5b1fc9c689b7b4f33569529fc7fb46aca61e57888739faf897842c15d53b604791d2d69d962937d1c5c001dd4d39cc14e64816f1dc82998c22b6f6368127bdc5e0499d331e2a059331bcadb0f1cf974ae1b822dfc74e2da79d7977f53d2a2db376da854a5016e13d6cbc79334d9cadac37a29f774b80011a15ce892f5cc5ec8ce52403bf90991831e10118e92bcdbeff18883ad38a28105ff3904bbac1d67cb1c8989e9a3c4e06221abba03e21f8bc45571346cc71247a52c97d7e5919c2392bddb035c87fccfaa594dbfe24a7555d6b837cfed7573e1b69b7ecaa497d2b3013da44fd6ce0cf9c480e7eeb544a724b7d05be7062812fbb68033c45ee53211a2d907635ef19b1333e5e4ae0d273392ac56a6b1263fc26cf991096cd96fac9976decb89a27470edfe706519de7898b09faeb373f57e8f82dc9e2dc42548c4b3f29f27b321f5eef8b7b4a10fec5ddf4136af4b4d9979d92265bf9605a338a2ca63bbdc024609ed2b52c9c45cb300697977eaa96e3ef3a6fc48e5926f80dcd19e5ec8ffabbecbe89b0d54b923d87c4a9bc13d4969439a73b24564f1c3f070eb3b0e603993c26a9cb305ef1768b130d65679409cbccd31fe7ebdd13e5ccdfacfd4c9e7f2abd33884c3f190bd90588ca0e59d71bf4f030d2fd639047f9f2f1abdd3af11f84ae1f2495a0147561ee6ff272dcac68c290903d8ca8713b44a01224d2e13e34cbf56dfb4588a8b9409363597da3762f3dfba1d24e05da80b360c4b36df2abf876970336c051822b5a2167deaf2a9f9d3bba2f6ffad0b40da986217a3377ba0860e7f7aec71cf035692d2df039c83662950804c1d232e4971f4bf74831846f89bd7a624e51865bc54b00212ed0d94d591449ab9a99ca4cb0c95ba16c66df285180347a1972418a4f5a044647992dcb35a6ec976e5815d38c41c8bfaf816f9d5d71cab263adcf5612fccd31d7a6fd929f25790474d772ced7696cc93e3a18de6e8e151dea0125589a8d181a7c5aa984401fa208b48a6754e79508614db69a3ffb1fb381c9ea2f449260e21dbf6adc537a5958384835f593a4c01caf456f23a444075dcdde43afc22ddc82c20be01738527a986792769852253799ad2692a9802664067a6eccf39ab57ed8081a10d87627f74eef41512a096ed5a49e930ec205e39aa79bfe0b43de33f8fdd094c6b17c7878c369276a2f1f2d7b57804f0b6758ac988421b5f411902e78f1bf3072f6eeda9c2176881deb97f292e2fbeac63ec505f33c90ba7981d09d4eb0e42c7661cb6091d81c72463b246792af919287c31f4767c54a87fad35fe38a06a6b3c2ec6351360867458a09c9b76d30575e7ee2bb52c48618d62a030f14a39a7261d5b9c274517d4f8cae907f7e939be6336146397ffc0b61916560b2e7251ccc0b09ca6fd58f585bbdee417f60d267f1d16f50e0ecb68002047993e70a30d32915ac032d7011db7cb5ca21c2a7f9bb2fbf587f97630fae21b4d190a42c2ac063bb806ac4751795d878d15c3b93a87084e55402f8fad5177284e2659f6a5d4596116fbb2bc7742be427a77d7e23d30b22a37505e5486ee6bfafb012e95fc1deb1fef2829695a83a5670bbcf91448f3ca42c231eef65729f5737da9f16f114f9c0aa1565dc01c022ab8b8a2d8e7a236f2b18a330692b488887e38f37718d94c0a0ca5abd26b4506c861db9de6b7e2e814ed837327621cc9857b9cbe6ce15b88e5f2737cb3bd09b7020b1a076b4d86f4407d940fe0b43a8cb97c1ce39e0d983d9e280602d7cdf6b9479b9a738ecf4b0e4cb4e7ba627e09f42bc098d44547b2d043f98ce01f00566bbf5d977476b5076fa11632d8a71bb852ec57eda22bb50c013378968dcc0b7051863ac1b267839348c0d1a56bf65e429995ec3a715ef9b76c62feec2a77c52530e5fa77a760a5f860c8a063514003324410a28d669ab5ba5951602bbad5760e0d6783547023721f96e0544a772a9fb9b23a922645585101d9756b5059945e6b361e1a962e30eec95b28ccf6d1a4977a85b21b7ce69618778f404f2ca20a9e1eeb1b0f213ae65ece5150fab32b36abe3972227b2e4a0de370eeb2c1ce260d1243432174a462d961f7b3792566fdd02e0d2c2b99327114038954717d3a0b5e9c1cc53eddfdf2a07289146b69448075e4a4b51b738d071b77fb56988e3adff85de90687471356fcc1ac8462bd7a8a54b48c7e911fdd865b0febe85be71df0ffc339d5bb740f59a14feba74799d0a15bbcc267aac80cce0d9e56019817e4c595f53d85574c042676c10367979f3fa29433d35513d83b61803b33af2237096284110ea1f6d4499911a516d5546e815210670e028a49c6ec2e62e15d2a86ae6ce8c191749b7a7f9fe92e80a17dabb8fd941bfd26e6c30e014e6b322cc4fc8a99e2bda28d82c8354d8c34929a9779f7af6818c7ad616004fd0e26cb9613012ec84812f990e2dd4bc08e9c1f141bd5dfbe8b7fb19b7afc14bb54ed5bb75d8e8a42fe9051b8b7b6c7c1eb3872b46d15ada337a625a3a9ce156e7f353329dfc6266a35c5502bd2d452f8864af94a2fd0c0b000c4f640c0532ee26bb4500bac9988b55af025ac303296915fcb54f2c19ce52833a78fd09689adef332429cd28a8c64d81c7503c205101f9c2bd83224f13be0ba63537fa8fe49158a2a4c642ff65a02fa8faefc82e8a20a7b2f63545134fc27b1e0a40d420d1f705e9d2b94e5fbd4b410a167f72aea56f3e2563efef7780451450115bf03843906f3b5ff4b08f3f523550e72a5dcd60391961d478bc32f9108bcc07feacb65932", 0x1000}, {&(0x7f0000004600)="caa99c52264e0f49ee40e3a9633c1e0895d0dbba74d7c4e435a2b24633d0d1ab3476ca216f25a43fe19344dcdf23a8e9a0e7", 0x32}, {&(0x7f0000004640)="d3b9a7eb737086202948632c76a6373557842558d595bc7d7a5b654a43d4117990296f3772a6011e60dbf639ab0bfef7cdc3440718b564b507436367ca31129659e4671d504663a3aa94e91fc56ffba743c54f6ccdae947b4e62bc3895376c283b31257c6bb0ae591c70bd141bb18af2b6698f3cbf41a23b8d1a4f28280079eff5e4347880e80b117bb69ddf902c303fc13e57dffb482f2b9854d57900e8305fa6fdcc7d293aba747d", 0xa9}, {&(0x7f0000004700)="87065b46db0a8e97b23c3d6a06303ec68b4fcee2e669233c3d3608c2b95495849af43c5c959ddba9f581fff24386bf081f171ea537b51e4c788aa995929f0065bf5689275d995659d11c32e61dfe514db221821f0341a165c85653de2d8fda1565e41264", 0x64}, {&(0x7f0000004780)="346e3ca6d3ad5edafdc4f09de69e6f4cd2ba369ab98ba026fb5e4503dac2a322ff1a50f1c2adfdfb0a5481ebbc834d75df8214c92009f59e1bc459bb5594e93620d4060e248fe3079d8cda1d9edfeaeaf2159bc403fb8395e5175b", 0x5b}, {&(0x7f0000004800)="0181504f4003a6df67690843ec723bf37a60cffc127084a7416a5ad5c2882e4ae509e1a9b27e9d70460a8fa12c11597368cd287685f61f5fbd7ea3a2a8af7de06d4e099e7b3cb4373a5f9eb49bc567ec1042882697ce960caaf781c6f0f0", 0x5e}], 0x8, &(0x7f0000004900)=[@hopopts={{0x1120, 0x29, 0x36, {0x21, 0x220, [], [@generic={0x9, 0x1000, "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"}, @enc_lim, @ra={0x5, 0x2, 0x100}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x50, {0x2, 0x12, 0x9, 0x3120, [0x4, 0x3, 0x3, 0x80000000, 0x7, 0x10, 0x1ff, 0x80000001, 0x4]}}, @generic={0x0, 0x92, "4f172b9f5ad0be31df0fa2568ac51d577d92c56b9c8d2664b9149370b65b08d47fb929d1ed026297b7a38122e175c6f746312bea1cbede77d039a660fb9b00d02503ab4b1fc64805fc8714876cdec04d5e870f10282bf1383e521fb31371f6c6d6d2e62a74af670f529a37b924f308d470b6038c07dfba9e6d748b330484e39d756901d1611b48cb89e0f7f674a25ae778fb"}, @jumbo={0xc2, 0x4, 0x20}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x1120}}, {{&(0x7f0000005a40)={0xa, 0x4e24, 0x0, @local, 0x1f}, 0x1c, &(0x7f0000005b00)=[{&(0x7f0000005a80)="b3be54492045cecec2479df36940033ca0f78c88e19078c104a10fd02357ac012bd57c9f67b87d0c503e8f6ed6b4132fa7af4891378d6fc6119069b93edc55d60478b35163154998ead8638bc2dff37853c1f65c0a0be825", 0x58}], 0x1, &(0x7f0000005b40)=[@hoplimit={{0x14, 0x29, 0x34, 0x1}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @rthdrdstopts={{0xa0, 0x29, 0x37, {0x32, 0x10, [], [@calipso={0x7, 0x10, {0x2, 0x2, 0x3, 0x1000, [0xfff]}}, @pad1, @calipso={0x7, 0x28, {0x1, 0x8, 0x1, 0x607, [0x0, 0x1, 0x8, 0xa9]}}, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1c}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x2, 0x4, 0x1, 0x5, [0x3, 0x5]}}]}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x32, 0x14, 0x3, 0x6, 0x0, [@rand_addr="9257ac4f4280551aaf89e848a9bf412a", @empty, @empty, @loopback, @loopback, @empty, @empty, @rand_addr="4d8b69a629048fe18205bc926b0a02f2", @dev={0xfe, 0x80, [], 0x26}, @remote]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r18}}}, @hopopts={{0x30, 0x29, 0x36, {0x6c, 0x2, [], [@enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1ff}}], 0x1f8}}, {{&(0x7f0000005d40)={0xa, 0x4e24, 0xc6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xeb4}, 0x1c, &(0x7f0000005e40)=[{&(0x7f0000005d80)="12e48087a3e6dfbf750639cde63170cd54663ed224496b75c7dedc99addc16b326a6399189c16576211f1a75eecc220310b3bc7824dcecb9651e3eb00ddd59d3ef8d0ea27288c9d6e13e68f50596d71a083b1ba518702b66e4291c378694fd18f6477e0775e5251e246fced3a5122adf9cb0cead5c6dd67c8466bd9b9fd4c722174476a5a3eb337e99d5989d97b29050d3e0af07d1dbf8b9a53ceab7ccdd9e6dbc354e8648b9", 0xa6}], 0x1}}, {{&(0x7f0000005e80)={0xa, 0x4e23, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000005fc0)=[{&(0x7f0000005ec0)="7cd0650939dacb1ca8275a5c8797acda3b803cfa173c521e1d3a602ebed75130844f081268413c4421b1099871d994d445f59823eef5f7b813029e74ee932831a9bdaa80e13608f84dc70422472444f90fc325d61bbd3964a0fa9c2da59b625a0a5daf5fafdebea0f1acb918eb2229", 0x6f}, {&(0x7f0000005f40)="296f218488", 0x5}, {&(0x7f0000005f80)="fedc215c9907ca5ce6fa1406fb599e6d479dcc461b9d25bc1e3233", 0x1b}], 0x3, &(0x7f0000006040)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r24}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @flowinfo={{0x14, 0x29, 0xb, 0x81}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @dstopts={{0x18}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x6c, 0x8, [], [@calipso={0x7, 0x28, {0x1, 0x8, 0xe3, 0x2, [0x20, 0xf7, 0x7f, 0x6]}}, @ra={0x5, 0x2, 0x2}, @pad1, @jumbo={0xc2, 0x4, 0x7}, @ra, @jumbo={0xc2, 0x4, 0xb409}]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}], 0x100}}, {{0x0, 0x0, &(0x7f0000006380)=[{&(0x7f0000006140)="c7c403976852d04d341e24b5977b70d15b3ddc93d4da5dba325d7297cbb292e213795d8e", 0x24}, {&(0x7f0000006180)="587b40ec78a2b7da62a0fbb7ed9dd273ef7ee1f9c114ac6f8a59208fd5e4c408cc685a8ac31d957c0beb031aa9a670e1bd8d8e8371ec5ec421e30634e5d6cdad53f81f777fe31ac39cf42c3029940be505732a04b63de8e5553a412e6f96529ba33f7f274f7feba7a990eebdeffbc0b6501deeffdd75ec039c56d75a7b26e147868b5064ed6b65d07a51608fff540f7cedf33ed7e6", 0x95}, {&(0x7f0000006240)="980788bdc98b1694e4fdce6d41e73e1c4f3d672c0cc57be32fe576905cb75611cf24f1ca6095741887", 0x29}, {&(0x7f0000006280)="1b5d04b40f47b2b22ab6ca02a525082f967a37d2f8874bc74db5776bb5270b9dbb95299b69a5599a204a2b6c29c02a46d36babaa3daef056fb3311e71bec244120bd0aa1a8207e7aed2d708fd06f49fe94a612f28d3a68446397e4ef430694498a3d6d7b246c112d442c6640e94a97638de40b4b75ccee896f79346497608d6e151f6eaccdf1569dc07a512dbe6c9023b6682b40161cb336b143feec7ec1257d6c98cbba5591f939500e9c565bdfea55904046ecfa75c1c51c67f587ba82334edc725a", 0xc3}], 0x4, &(0x7f00000063c0)=[@rthdr={{0x38, 0x29, 0x39, {0x3a, 0x4, 0x2, 0xfa, 0x0, [@rand_addr="3dd52e34a4913d9b6b2df5101aa5791d", @local]}}}, @rthdrdstopts={{0x100, 0x29, 0x37, {0x62, 0x1c, [], [@generic={0x20, 0xae, "00c5b208d5ff7b16474200e26d1e571940139a948e5d5d68473bfca224a63120da0f1af2a7bd4d5593d8740189345bdebc20f73fa8f00b7880f49979f0b4d15cc2dbfdefd211b92d366da0e4c90152d7dd1d745f4eb54164c7de81ad8d3f91a923f677c0ed8b7c347f24214f404cf9b970c18da977772c4e9242e870a99596fdb375086f4cfb0855dca7b2a8825d49d7ef97f4d3243ac8b150c0464fe5ca1510a9a9ff5808c56e428ee011d4a0d4"}, @ra={0x5, 0x2, 0x7}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0xff, 0x1e, "151668beb66aae7326bd51d7fd906b6b8d49b3154805a53a3b377b4eb8be"}, @ra={0x5, 0x2, 0x8}, @pad1]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0xd, 0xa, 0x0, 0x9, 0x0, [@local, @local, @mcast1, @dev={0xfe, 0x80, [], 0x14}, @loopback]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x73, 0x2, 0x1, 0x9, 0x0, [@mcast1]}}}, @rthdr={{0x28, 0x29, 0x39, {0x67, 0x2, 0x1, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x0, 0x8, 0x0, 0x8, 0x0, [@initdev={0xfe, 0x88, [], 0x1f, 0x0}, @dev={0xfe, 0x80, [], 0x22}, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xfffffab5}}], 0x260}}, {{&(0x7f0000006640)={0xa, 0x4e21, 0x3, @remote, 0x4}, 0x1c, &(0x7f00000067c0)=[{&(0x7f0000006680)="c7b7379b8290f4c10326749f4f42b8a7b2938b9709a4b56f30f2dcbc36f3e1456a59713ec03c123aa5e019f2feedafd761d0c849553738b973faf4fea94425ff942cc226a364fb845600b25619f7937e72321ec686ffe5a0f1e014a2b61bc4a9e8046da5557e2e305972df7209e531eb5057ab5ae549bbd10ba19bc7dc15e0463ea614298b9923acc6711087ccc9ddef33cfff3a5704d14eaee88150018e58a557", 0xa1}, {&(0x7f0000006740)="22b964b3e965561641f500ec74b04be7da9fdf4ee4e1b35f8b8d449dd4870740da4f45a0a8e7d40718bfaf7017cbf439b92cfd6430793eb0278ec79fae0efd3dcc899d77b67ef9a7a996d815013270b1b6da0964e4a3693ba664a4bc5627a108f81df8d47f8666d7751b7085", 0x6c}], 0x2, &(0x7f0000006800)}}, {{0x0, 0x0, &(0x7f0000006900)=[{&(0x7f0000006840)="de24637260fce5dd203370600bf68c4c4d673c0aeb35460d48da1ecc00cebc5d9b58dadf8a6ae35785f2188aa231f12935879e7620717391d61433cf39fbf838cb0921a315ffe85b19e5c748e449bc8f89d5e7c7f1e375f9a84bbc8a1f943eda0271387bcf53747931687ffbbacd71be750155af6e2ee89c521d35f8a9ae3a1485277a", 0x83}], 0x1, &(0x7f0000006940)=[@tclass={{0x14, 0x29, 0x43, 0xe0}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x32, 0x4, 0x2, 0x41, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x50}}], 0xa, 0x24008001) syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x400000) r25 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') read$rfkill(r25, 0x0, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x8001, r25}) listen(r0, 0xfff) r26 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r26, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast2, @in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) getsockopt$inet_mreqn(r26, 0x0, 0x23, &(0x7f0000000100)={@loopback, @broadcast}, &(0x7f00000003c0)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x3a, 0x0, 0xf8, 0x80, 0x0, 0x6, 0x21000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000200)}, 0x0, 0x1ff, 0x0, 0x9, 0x1000000, 0x4, 0xdb}, 0x0, 0x400000000000000e, r2, 0xb) syz_open_dev$radio(0x0, 0x3, 0x2) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x2, 0x2b4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f00000000c0), &(0x7f0000000480)=ANY=[@ANYBLOB="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"/692]}, 0x32c) 16:36:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f00001400"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:02 executing program 2: r0 = socket(0x0, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) [ 2415.680447][T13876] xt_CT: No such helper "netbios-ns" 16:36:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b4050000000000006110180000000000240500000000000095b1000000000000eaa1650fa3d3da3c14cdc737f5778831f3de63d358c65302fdda9520cdf72a1c9d5c812b446cb6d696a1b9ad882877f21ec812c04561c1540e768b16d3c1fd7796b3ce533fab8d2af4105c34cbfb0e1ce306d7fece5e652319e7213e092a62e64356392fd09861cd49b5ff4dc383e5d6f9b4"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x200000, 0x0) bind$bt_rfcomm(r4, &(0x7f00000003c0)={0x1f, @none, 0x5}, 0xa) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf4, r3, 0x300, 0x70bd25, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x8c}, 0x10) 16:36:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYBLOB="080008009c3f0000140002"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x4089, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0x5}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x4) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 16:36:03 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000140)={0x6, 0x0, {0xffffffffffffffff, 0x2, 0x3f, 0x0, 0x800}, 0x1ff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x200) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000040)={0xff}, 0x4) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r8, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 2416.129184][T14195] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:03 executing program 2: r0 = socket(0x0, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:03 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = shmget(0x1, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f00000001c0)=""/78) r2 = socket$packet(0x11, 0x2, 0x300) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000180)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000000)=0x54) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) setxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x2}, 0x16, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="6e930000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) [ 2416.364997][T14200] IPVS: ftp: loaded support on port[0] = 21 16:36:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYBLOB="080008009c3f0000140002"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:03 executing program 1: futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002c80)=[{&(0x7f00000023c0)}, {&(0x7f0000002400)=0x1, 0x2}, {&(0x7f0000002440)=0x2, 0x1}, {&(0x7f0000002480)=0x2}, {&(0x7f00000024c0), 0x2}, {&(0x7f0000002500)=0x2, 0x2}, {&(0x7f0000002540)=0x2, 0x1}, {&(0x7f0000002580)=0x1, 0x1}, {&(0x7f00000025c0)=0x2, 0x2}, {&(0x7f0000002600)}, {&(0x7f0000002640)=0x1, 0x1}, {&(0x7f0000002680)=0x1}, {&(0x7f00000026c0), 0x1}, {&(0x7f0000002700), 0x2}, {&(0x7f0000002740)=0x2, 0x1}, {&(0x7f0000002780)=0x1}, {&(0x7f00000027c0)=0x1, 0x1}, {&(0x7f0000002800)=0x1, 0x2}, {&(0x7f0000002840)=0x1}, {&(0x7f0000002880)=0x2, 0x2}, {&(0x7f00000028c0), 0x1}, {&(0x7f0000002900)=0x2}, {&(0x7f0000002940)=0x2, 0x1}, {&(0x7f0000002980), 0x1}, {&(0x7f00000029c0)=0x1, 0x1}, {&(0x7f0000002a00), 0x2}, {&(0x7f0000002a40)=0x1}, {&(0x7f0000002a80)=0x2}, {&(0x7f0000002ac0)=0x2}, {&(0x7f0000002b00)=0x2, 0x2}, {&(0x7f0000002b40)=0x1}, {&(0x7f0000002b80)}, {&(0x7f0000002bc0)=0x2, 0x2}, {&(0x7f0000002c00), 0x1}, {&(0x7f0000002c40)=0x2, 0x1}], 0xd, 0x23, &(0x7f0000002ec0), 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0xe) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r5, 0x4144, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0xf1, "b20459fef97dfe51c410b43b61bdc8aa4356b3ea52fa1dfecd88edb12aafd30f24f354e402d49f014243271edcd98405307ecbfb93783afcdaf0cfdf6db563e247f69e0652dffc72fa9893f8d522c6f7765179bae8137d5e9d45950e7debfc5b0fc8bb7374e68e9cd68609a0769f131b5562abdc5b7416308f98ad268cc2b80b2678b29b7bfd6dda208e2bb9928d8059774c07d2cca600dae86157e08cfcd35841196dc656b1edd50f8f8fba720d72ac86ce1ba36fc655fa348b9b08614b44f2dbbc56f2a1ac02e893106527ddd80e53351d44c1a6f335f2110b357a8d8e99df19ee90d3118f96b4dd0aac4753fb45dff8"}, &(0x7f0000000040)=0x115) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r10, 0x8018457f, &(0x7f0000002f00)=""/232) fcntl$dupfd(r7, 0x0, r6) sendmsg$NFT_MSG_GETSETELEM(r7, &(0x7f0000002380)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002340)={&(0x7f0000008ec0)={0x2f70, 0xd, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x2f50, 0x3, 0x0, 0x1, [{0x3b0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0x48, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xaf}, @NFTA_SET_ELEM_KEY={0x340, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5c, 0x1, "5c4ad4f42c38af0f55c827d7dce0a5a71cbff82e46e7d73873392e462b09913d13434c57a33c12a40e71c43c3573edfd442d144dc99052a3cee2892f5b6a6136a6666f004d80255dd27dd0c1bfb1d15e4135927ffc683bc2"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xc4, 0x1, "d565715046d8911db3dd6e699673fb1f5b7077087cf6278d7c981fa95e81b81c3988350d37ac151c50a70aaec57f8e0f4cd234d70cb9a09bfb979366a5632b5b54fcc0426fa271cd2b5b2f300737016cb66047e7950aeb4c00eb14b2c4ae233b4cb81fcb0f59bc73dffdfcfecc2bec8bc3a0777e3b521e0c2848ac65467806a23577431c287a7dc57159f6f621892b41cb72eb0dbc10273caf515a4ed3a31f19073a8809cbcab060a7b5160279f2ea7f037e35b9ca3e794f098985b9e1d0a4ba"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x5c, 0x1, "38ac2540e6425ee81d47dc1feaf2b72e20ae552f33c72eb632cf1ed23b1f01971d8ae4afe88a302b9addfc003fbf9025bb7177481ff2b292eeccc7ad500e54bbcc6431177fcfb106015ef87383def09573fe81e8759b4889"}, @NFTA_DATA_VALUE={0xbf, 0x1, "278ba289c48d360ae7b048f9fd4436a3e7b5a789ab38b76890be89baabcf10c614a6879055dedb0c9eda037f281207e069cbf0a61747c15dc51db78e8590c9b37eac11deffb63b52f4e0ec25d75eb55200e046790853e7f4b63e82734f38544a0b0f90a8e14a5dec2e7a76d5fc22ec6ac443f01c4004f1e1aa761a109dcf33611e0f34e65131c56cfdb72eda297fb9300bb50c078f2c9f348f723bfdbd14e5a7902a716e5eaf1a1cdf15ab02b972aa83124b80c628be5f90a0dfa0"}]}]}, {0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x80000001}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x168, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x120, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1d, 0x1, "651c2b31935f293cabb1934fed4a51e6dd7ee4746873769603"}, @NFTA_DATA_VALUE={0xae, 0x1, "afb20d399c5060b7ea2f748752cc61336dfa052fae8a19eaca851eba1e8324cdc340a7382ae041fa1c87639b11ac347b514dcd5ec3d6b808379204c6827ebc2661e8893cf434c584a7858a3bb90cb8a28c1406383b5f965e80f4f6c7687e4fd4669b7b5e714679c1ae133486621212fdec09a99dd7e929a6e2b27972ffcd55f22c2975dfbd82ea1a5361355490e547aa1ba22c40a1a45db4028cccea814a3bc88eb7fd1404401143eb65"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xffffffffce2fa9e5}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xe41}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8000}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x1094, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x1068, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x1184, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x30, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x12c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd1, 0x1, "bf38d67007a552a89a0ce4d2d746d5cfc4c8b8d5b3b417befa5bcceabb41b9519794d276efa421beb99c5daecdaf8e8b608946df7ecad5b6763814a18f8e5580ef6ce54e0c9d46d12c8c639076d3d841d97ece761c8b448519de00ad52fb69d59a3265eb0b1c05cc96dfa3979852d757d8b555c39148b8d9fdfceb1e9820e9efd1a26d1190a2510e2ec5476c068c564d1120dfef630f170ffc2aefe4266b1fcefbb562c1ca0afbcf659ee99090cf731f1d5803c04a28a762f4a06a660ea7fc68107010ee1f3c96c5e7e3909c60"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x43, 0x1, "4b467d1996b37f097b0d66121df8b76e8e3530101892d9fd9fc2b285a35e772d685e728c293231b873d73dd258c38b348330f1f2921bfbe72851862766724e"}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xcc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0xbc, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x13, 0x1, "ac21499e36abc4780a8e3f2de21062"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0xf4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x34, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x22, 0x1, "907aedcd0d19fdf717e852395a333afc1d1f1a1eac723ebc27c383867f15"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_USERDATA={0x85, 0x6, 0x1, 0x0, "b7d7e84e46f72bae9c845a666bce211bc51c8f58394b97103161fd40a2eaa90128994fa1bc512d441d72f9dda9ef881ef8ace427d64518402f45b134abb9249810945b9fab6e7572667c9daee03dbcb78a590d4e2b2b2c56d6417215768d70c6c2bda27f2af26f3c393c1558c5b3eb60c0e446df0fe72ed34010d4cfb16dbc4bcc"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1000}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x60c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_KEY={0x88, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x84, 0x1, "3e2d4d5fae2e34c85d7f1a8f096cef210de66efc8698fa08210bbc402d3756fad7327be1bc27db67842dc21b1582afcc15e3c01c44fdf7ef4b102bf2e87ea5b32860470bcbee9a7a7673a362b439a65c7e75fd17b892369402bca4b7e8e701e01ff4cb704f09fdc4e2fb8a7938a9b88b6b030be76e3456042d1e2d311a8be2bd"}]}, @NFTA_SET_ELEM_KEY={0x2a4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xcd, 0x1, "3ab908515eef9d18c0786ecc403bd128a518b3eacb28bdcd7edab861a16a16cbed3345dc93759a76314e0cb94b2e73451f71ff4a270d5a434d161c4789cd70f16fff7915a467f429e6ae149c7385c2c07f2c3073d723b181d0c9beb4dffee933594efeab4c271cdf01a8fdb8f5d07c0ef28221fbcde305e4b0f302d0de17f1e87ef6b520521f94a813d3ea87acd7b66c40eaf9e4d592e502e580ca83d72dafdfaebe782c6c2a2b10f6cc4d1d7032dff8012689ac3a8f464185c2d6a6cd60d4d20ddbab95e8a92191bb"}, @NFTA_DATA_VALUE={0xff, 0x1, "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"}]}, @NFTA_SET_ELEM_KEY={0x24, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x2a0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x8c, 0x1, "71b6e59d309b8965a20efea609f1cf735efd9145d3465748200d96e78584ecb243f8bc5ebd37c1e2657ef02baec397f772986022a5c34ff4179e9c2229de98aed508aedb0705d1ce59ee2c4d007c2c2be9654fe683af52a99f670baef67bb66012fba8efc9d6589acb7aafcdeb656b655148b06eeaa6f3a9cb59a947100ecf9727f9c6510a8f6625"}, @NFTA_DATA_VALUE={0x71, 0x1, "587087bb7a7a739703dec3d2638ae0b49046b97d24659f4e7ed18a3ed3ba3ee4a61bbe34a7d4090333d7dbd9102e5c327af85335ae47a02a676207019c2a9abb9f5dbf9457dca05649f7b0dda66d191de991fd8fcb473919866365e554dcb8b7f6ebdfd942959d245f92f94ef9"}, @NFTA_DATA_VALUE={0x80, 0x1, "f244f86d6d27658329fc02f81458da0d9a3795b1af85857f21d343fb2217bf09f6a0ecfb71c22124411cf340e910330d7fd6b31d0879d8711e33414494759884ab04c18a8b7f5c01ecf57f14cfa5f9d5cff699a46880e03c9640b8112522954aa76f5b85c37e0150e9d4d0233af26ee09e903b98f8510a62395bf48a"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x6c, 0x1, "5ce5810fce43ecf478b4234059060a1d55f7a27fef28314c2aa414fc210a3f598f08727cc0481f6fe8c9f9c93ba515472a7550badeacc2dadb11bfefa43a2052010af154650403960afcd3cc79fc9b364f9b84e741e39a6c3845c8ee71688232df7f2d1fd1146880"}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2f70}, 0x1, 0x0, 0x0, 0x24000000}, 0x4004011) r11 = socket$packet(0x11, 0x2, 0x300) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4050000000000006110180000000000240500000000000095000000000000009b65563c7a896402bf2ced432909a2c0b824eb713840a5ea3dc0f7435cff00420d71698e809a4120e876037530fbfb37725f85f73f740aecfdfc61d9c523ebfd92d28ebe7ccd98a44ec60487187d06ff0b3ebfaab576387d2d5d4ceb7fc51c333fa2cc86e368ce0b9f4243a2ef78da683138abd45bd728802bde359c24cbf8fd476cbcf1686eec76b9930bb4ff3dd90142b045bc351cec36e562d94634d1f034f10dba86512d71c1994dd636a0a1c5a5a370"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) getsockopt$IP_VS_SO_GET_VERSION(r12, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000140)=0x40) [ 2416.647469][T14305] Dead loop on virtual device ip6_vti0, fix it urgently! [ 2416.685586][T14357] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:03 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x3964c0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0x5, 0x3, 0x10001, 0x2, 0x9, 0xba85, 0x6}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockname(r0, &(0x7f0000000080)=@x25, &(0x7f0000000100)=0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 16:36:03 executing program 2: r0 = socket(0x0, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) [ 2416.831730][T14200] IPVS: ftp: loaded support on port[0] = 21 [ 2416.939287][ T7819] tipc: TX() has been purged, node left! 16:36:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYBLOB="080008009c3f0000140002"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:04 executing program 4: shmdt(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="857b4d86b69f1b73c42e9f0e22dfb8a986b084634b372c53b956ca4daf80267b408f1a7ff0a877deb0fc177d251aa9ab0789938db36b49ebfb557cfdabfee502e5c455931ba1e7e69e8e54"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:36:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000140)={0xcc0, [[0x20, 0xffffffff, 0x9, 0x4, 0xffffffff, 0x4, 0xfffffff9, 0xa621], [0x9, 0x6, 0x3, 0xfffffffb, 0x80, 0x8, 0x1, 0x7fff], [0x3, 0x1f, 0x20000009, 0x1, 0x7, 0x10001, 0x8, 0x2]], [], [{0x7, 0x6, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x1, 0x1}, {0x3, 0x20, 0x0, 0x0, 0x1, 0x1}, {0x7e, 0x0, 0x1, 0x0, 0x1}, {0xc2, 0x9, 0x0, 0x1}, {0x8001, 0x6c, 0x0, 0x1}, {0x100, 0xffff8001, 0x0, 0x1}, {0xfe0000, 0x3e530, 0x1, 0x1}, {0x4, 0x5, 0x0, 0x1, 0x1, 0x1}, {0x7ff, 0x1000, 0x1}, {0x4, 0x13e4, 0x0, 0x1, 0x1}, {0x3, 0x7, 0x0, 0x0, 0x0, 0x1}], [], 0x3e}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xff26, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000100004002cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="fcb2155f932932de"], 0x20}}, 0xc880) [ 2417.245954][T14584] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x3, 0xa, 0x8, 0x7c, "a7b976d92cf29dab6bd4f53b288a0d73c004847f0ed05081e54886d11d05f7c2bf696debfdc265b94a84231e1527a37a326ba3e9bb76dce9f0a38fa7f39667a35a09dd9be08d9a2011bca99fc33b3d547ba383ccfacb3bca1d52a6b1434d0e030c4249f45b441af09a6f4e2053b72d12c7238bbabfc6b7f0b49380e9"}, 0x85, 0x1) 16:36:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 16:36:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:04 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:04 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$inet6(0xa, 0x6, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000040)={0xd8, 0x38000, 0x1, {0x8001, 0x6d6d}, 0xd2, 0xffffbf10}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r3 = add_key(&(0x7f0000000940)='big_key\x00', 0x0, 0x0, 0x0, 0x0) keyctl$read(0xb, r3, 0xffffffffffffffff, 0xfffffffffffffefb) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r6, 0x40085203, &(0x7f0000000140)={0xffff, 0x6a, "f5ae9bf012e7dc5fc1014f5c93e74eeedd90fd9eee3b383e3dcaff68c48985dd38aa74212b99e6a1c7daee8eaefc22f6d57db47ec897d031823d6239d8c63fd189e1f2dc7283aa275880d36d82c02fee3f3fe7035a89fb1c9c909503c161bafe110ec49b12fb71d4a0e6"}) 16:36:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) munlockall() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:05 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fcntl$addseals(r0, 0x409, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) r6 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCGIFBRDADDR(r7, 0x8919, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}) fallocate(r0, 0x0, 0x0, 0x3fe) 16:36:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:05 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0xb, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_COMPAT_NAME={0x8, 0x1, 'GPL\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0x6, 0x1, '/\x00'}]}, 0x34}}, 0x30040084) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r8 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:05 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$packet(r2, 0x0, &(0x7f0000000080), 0x80000) recvmmsg(r3, &(0x7f0000000e80)=[{{&(0x7f0000000100)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/237, 0xed}, {&(0x7f00000002c0)=""/192, 0xc0}, {&(0x7f0000000380)=""/15, 0xf}], 0x3, &(0x7f0000000400)=""/164, 0xa4}, 0x5}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/64, 0x40}, {&(0x7f0000000500)=""/39, 0x27}], 0x3, &(0x7f0000000580)=""/204, 0xcc}, 0x8}, {{&(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000700)=""/5, 0x5}, {&(0x7f0000000740)=""/154, 0x9a}, {&(0x7f0000000800)=""/196, 0xc4}, {&(0x7f0000000900)=""/137, 0x89}, {&(0x7f00000009c0)=""/179, 0xb3}], 0x5, &(0x7f0000000b00)=""/173, 0xad}, 0x40}, {{&(0x7f0000000bc0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000c40)=""/97, 0x61}, {&(0x7f0000000cc0)=""/181, 0xb5}], 0x2, &(0x7f0000000dc0)=""/191, 0xbf}, 0x9}], 0x4, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3e60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) connect$unix(r2, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 16:36:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) write$binfmt_script(r4, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'GPL\x00'}], 0xa, "df20521f4b55195905dc725c6a725f806a6dd48e06c386e13ae25e35e0d6a65ae8cf806c1cf816d2a374789c92a768135b39bd41033b9f0a90c4390cd22053324f7ff3e34d320d3a46c69a8ea6781bef37106e350793457eb875a50124241b2f0d65d34486c9179bf23d794a18f896172829733bad5bd74e5d593198de656411acf1c6d46c560f47d6cda5a72ae013ce47cec6d3fb90beaacc448a36be6a7c9cab0f4ad58d68bd3281baf4d9779508f2165bb7ec1ec24c06800df93d980517e9469ad7f3a90fb65a177f158c65029e9ed7e55ff3f5d9d13d"}, 0xe8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000000080)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:06 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:06 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x7, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000240)={0x5, 0x1, 'client0\x00', 0x4, "c6a4117878fef3a0", "b7990d0038950e51262d0c3e0c2a601483ab28fe544d35bebdeb3e653e8eb844", 0xd41, 0x5}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x4, 0xe1, 0x1f, 0x2, 0x0, 0x5, 0x10, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x8, 0x5, 0x8, 0x6, 0x5, 0x7, 0x5}, r6, 0x4, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10000) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffee1, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001d0025c5ffffff080d000000020000000000000000000ac91300010000000000", 0x24}], 0x1, 0x0, 0x4}, 0x0) r10 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x666c611dbfd5b0, 0x0) [ 2419.965431][ T7819] tipc: TX() has been purged, node left! 16:36:08 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x400, 0x0, 0x0, 0x3a, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}, @local}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 16:36:08 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x7c, r6, 0x2, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff7fff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffc}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x40}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd33c3c6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0x7c}, 0x1, 0x0, 0x0, 0x884}, 0x4080) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r6, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3607}]}, 0x34}, 0x1, 0x0, 0x0, 0x9004}, 0x20000041) 16:36:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x10000, 0x0, {r3, r4/1000+30000}, {0x5, 0x0, 0x8, 0x7f, 0xd, 0x81, "2f84c5b6"}, 0x7, 0x1, @planes=&(0x7f0000000040)={0xa5, 0x2000, @fd, 0x3}, 0xc2f6}) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x4e24, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x800000000000401) r9 = socket$packet(0x11, 0x2, 0x300) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_RESET_STATS(r11, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="14020000f4caf041f3c69452ec8500000000000000002e1f8e0714287312b4bab18d8b0b19087ea275a2950f43a8098fd134838c384d236801", @ANYRES16=0x0, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x81}, 0x4048050) r12 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r12, 0x1) r13 = socket$inet(0x2, 0x80001, 0x84) unshare(0x2040400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r17, r16, 0x0) splice(r15, 0x0, r14, 0x0, 0x4ffe1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r12, 0x84, 0x23, &(0x7f0000000240)={r18}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000140)={r18, 0xc3ee, 0xe91d}, &(0x7f00000001c0)=0x8) 16:36:08 executing program 4: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @local, {[@noop, @noop, @generic={0x0, 0x3, '$'}, @generic={0x0, 0x2}, @ssrr={0x89, 0xf, 0x0, [@loopback, @broadcast, @multicast1]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@multicast1}, {@loopback}]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000000)={0x3f, 0x47314356, 0x2, 0x3, 0x2, @discrete={0x800, 0x70f}}) 16:36:08 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x101, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback, 0x10001}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_udp_int(r4, 0x11, 0x65, &(0x7f0000000000)=0x4, 0x4) 16:36:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000140009060000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x80800, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r4, 0x80304d65, &(0x7f00000003c0)) getsockopt$inet_int(r3, 0x0, 0x6, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) getitimer(0x0, &(0x7f0000000300)) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r10, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000000c0)={0x1c, r11, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r9, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r11, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x400d1}, 0x20040000) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=r14, @ANYBLOB="030b00000000000000001600000004000180"], 0x18}}, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000002c0)='TIPCv2\x00', 0x0, r1) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x48, r14, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r15 = socket$packet(0x11, 0x2, 0x300) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = fcntl$dupfd(r16, 0x0, r15) r18 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x2, 0x5, 0x4, 0xffffffffffffffff, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], r5, 0x0, r17, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffc, 0x1}, 0x10}, 0x78) 16:36:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000140009060000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:08 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffc, @local}}}}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000040)={0x8, [0x0, 0x8, 0x7, 0x7, 0x1, 0xc3b, 0x0, 0x3]}, 0x14) 16:36:08 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:36:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000140009060000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:09 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:09 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x620080, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x1, 0x8, 0x1, 0x7, 0x4, 0xffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x8, @rand_addr="265c981bd039eba35d87ac07f2a1ec4c", 0x2}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000400)="6b1528e264afef0014cccec7b117a2f44fd38609b9ae3d9486acbbfc44f592b123df5d7107a2ced0e175fbd1d9c164fc149a9525fa0976812da8582bf79da0336adafdf272795a8ceb81e5e45aa8a872b0676744e96b8c8e94", 0xfffffffffffffeb5}], 0x3, &(0x7f00000007c0), 0x9e}}], 0x1, 0x40080) 16:36:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:09 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x4, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="cc800001f1fffff35f6f13a8fdf60ed9f6c5f70f0692a6bbc16ce6c03a64809ec08afd99efe0444bc75eca76c4"], &(0x7f0000003ff6)='GPL\x00', 0x80000001, 0xcb, &(0x7f0000000240)=""/203, 0x372830a8e0dffcef, 0x4, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000340), 0x10, 0x0, r5}, 0x78) 16:36:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:09 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x4, 0x3b, 0x3, 0x10, 0x5, 0x80, 0x4, 0xfd}) r2 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x800000000002b, 'pids'}]}, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="b10000000000"], 0x6) 16:36:09 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x1) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r7, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x55d}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x7e}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x4ce}]}, 0x44}}, 0x8000) r9 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r9, 0x0, 0x2, &(0x7f0000000200)=""/90) 16:36:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3100000006000000000000000000000006000000000000000000000000c7e2a77f0600000012000000000000006e65742f6970365f666cc7b886ab82dae714dc"], 0x3b) 16:36:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a00", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r6, 0xc02c5638, &(0x7f0000000240)={0x3f, 0x3, 0x7}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200)=0x7, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') write$capi20(r3, &(0x7f0000000080)={0x10, 0x8, 0x3, 0x83, 0x9, 0x9}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r3, r4, 0x0, 0x1) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r7, 0xc01c64a3, &(0x7f00000000c0)={0x5, 0x401, 0x6, 0x4, 0x7, 0x7f, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 16:36:10 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x5, @pix_mp}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x5, 0x880) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000003c0)={[], 0x0, 0x3, 0x7, 0x0, 0x9, r9}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000000)='\x00', 0x1) clone(0x29010000, &(0x7f0000000040)="37294ea65ed1f25d6a1f9a1c95fdb55894635207c9a1b4390684de978a947b8c7b4900249ce13990c5a535862b2bc53adcef6dd0f430f8b112723ca80c8b184f4ba6e0337599329a96cd79675c1e6fe893b6fa47af72fa74a0ccca0783cc067d0dcfd659e3f4709ff4ed00b3627820df90674fcd5811f3227942f39493532edea1ca35b113db5e32eefd8d80828e6d992584a8047ee9386d3f4dfde511859b610b4efdd32bb00067f370c57500000000000000", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="c5c29f1d0744a29db570ffebed7381c12d24ebc6f1cf75179b9881bb9ba927e7bd176a649b3cab81ff3d308f95faac754a60d02143be802e9ead54b4fb21922d54658cb923bf1c644a7e5d92e0ce12359d2de1e362b75040617ad6faa7d498240c7d76618914714ccc79943b5fc99b19333a831fd4bd5fa1516f4fef698dbd329c9259f55b11241ff0abd62616ef45142993eb4fa3ad95a082b600a3b0bc") [ 2423.676905][T16174] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a00", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) r1 = socket(0x2, 0x3, 0x3) r2 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001880)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00b527b68c59ee1c8becb7908c25e0ffffffff3c8db99600000008000200020000000800010000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r3, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="786f63daff7f00000000000058837e70c9c53c8ae1df1225ac56f9b310174693f1caf7e67e14811ac937", @ANYRES16=r3, @ANYBLOB="020025bd70000000000003000000080002000200000008000100020000000800010000000000080001000000000008000200020000000800010002000000080002000200000008000100000000000800010000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x24000851}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') sendfile(r0, r5, 0x0, 0xa808) [ 2424.368368][T16288] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:11 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x2) fcntl$dupfd(r3, 0x0, r4) 16:36:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a00", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 2424.977495][T16333] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000000)) 16:36:12 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a0000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r4, 0x0, r3) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000180)=0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth1_virt_wifi\x00', r12}) r14 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r14, 0x8983, &(0x7f0000000340)={0x2, 'gretap0\x00', {0x8}, 0x9}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r5, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_PID={0x8, 0x52, r6}, @NL80211_ATTR_PID={0x8, 0x52, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0xc800) 16:36:12 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400120009000100766500000074231c3fce927ac1d17df92bbb725c938eade5cdd64c85e6ea52e994d439c9fc3a7cc3c80f05049582017e34839d8f76105bd8210019cb16de03aa92eed39678f9e17fa34a073273e596cb31ff2b3fee10561c07a78164da04fe37d4f4bdbc50ef88e9af4aa19301259efd1a5d87232b0823e3aaa458db72444ee03404e0bb00c278cd48fd9a44607964d16f50148b88603dcde6eca8b6270b", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000240)={r0, 0xff, 0xa4f0, "d68afd2d0a5682756a82603eafe79c1bf263c353224957f57d643f156ca986ab9a906ab98426d01ac49749427e13bb746dccd575deba99059ef688d146e30f6d011c8c9ca5f5a202ebf6f909be55ab1d484a1912e58b0970e0a4272872ffcc0914c0dbee7cfedb2bcff1fa60fd5fd5f5e65940bb710d75e1ef19521ae3911c3b5c0a1b3af2847f0af30ba33e3d1d"}) sendmmsg$alg(r0, &(0x7f00000000c0), 0x5a, 0x0) 16:36:12 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x11) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r5, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x16, 0x0, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001440e39388706ecf", @ANYRES32=0x0, @ANYBLOB="04002e0000000000510c191fcb9e107b23d5eeb6e57f8d4bf5493b13f2747e9ab9928cb8020156307619c4504757435c2f06048fc3eb5e9f782f934ae347c38a02b882059a82307cc346768e3fb758147aaa87e7dbf6cbb5cd1b7243ea52bff90b372f5f90e46515e8b660f4c0591b7d2cf1671aeb3cc833afcae2535d59cf19c84af09b33c55be1892fa25e2c01a6c31c99c283881348628e84c3"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r15, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r19, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r23, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r27, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r27, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r28 = socket$packet(0x11, 0x2, 0x300) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = fcntl$dupfd(r29, 0x0, r28) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) accept4$packet(r30, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000540)=0x14, 0x80000) [ 2425.763530][T16512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2425.773094][T16512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2425.809330][T16518] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001480)=@newtfilter={0xd244, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xd214, 0x2, [@TCA_CGROUP_ACT={0x7b68, 0x1, [@m_pedit={0x2bd0, 0x7, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2b88, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}]}, @TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x0, 0x1, 0x10000000, 0x8, 0x3}, 0x0, 0x1, [{0x80000000, 0x8, 0x40, 0x100, 0x8, 0xffffe1e6}, {0x5, 0x10000, 0x8, 0x9, 0x80, 0x7}]}, [{0x9, 0xc00000, 0xff, 0x6, 0x8, 0x5}, {0xff, 0x1, 0x7, 0x2, 0x8, 0x3ff}, {0x4, 0x1, 0xffffffff, 0x8, 0x8, 0x1}, {0x5, 0xbb77, 0xfffffffe, 0x4, 0x9, 0x4}, {0x7, 0x4, 0x3, 0x2, 0x6993, 0x8}, {0xeb1, 0x1, 0xd9e, 0x7, 0x4, 0xfffffff7}, {0x4, 0x20, 0x3, 0x4, 0x401, 0x99e}, {0x1, 0x3, 0x3, 0x6, 0x1000, 0x9}, {0x2, 0x89, 0x4e6f, 0xfffffffa, 0x7fff, 0x4}, {0x80000001, 0x2, 0x1, 0x80000000, 0x1, 0xddb}, {0x7ff, 0x9, 0x200, 0x6, 0x1000, 0x80000001}, {0x1, 0x939, 0x10000, 0x0, 0x3f, 0x1}, {0xf1c7, 0xa18, 0x200, 0x8000, 0x4b80, 0x401}, {0x0, 0x0, 0x401, 0x8001, 0x0, 0x80000001}, {0x6, 0x2, 0x3edfaddc, 0x5, 0x1ff}, {0x0, 0x7fff, 0x5, 0x2, 0x8, 0x3}, {0x2, 0x8, 0xfffffffb, 0x1ff, 0xde, 0x1ff}, {0xe2b7, 0x100, 0x7, 0x1, 0x1, 0x7f}, {0x656, 0x1, 0x99c, 0x400, 0x4, 0x4}, {0xfff, 0x6, 0x793, 0x5, 0xce, 0x3ff}, {0x3, 0xaed7, 0x9, 0x7, 0x6, 0x80000001}, {0x0, 0x5, 0x6, 0x9, 0x1, 0x6}, {0x8001, 0x400, 0xb09, 0x1000, 0x0, 0x5}, {0x8000, 0x6, 0xfffffc00, 0x25b, 0x7fff, 0xfff00}, {0x0, 0x100, 0x40, 0x6, 0x9, 0x814}, {0x7, 0x0, 0x1f, 0x8a3a, 0x0, 0xffff}, {0x400, 0x4, 0x4, 0x7, 0x9, 0xa3e8}, {0xfffff958, 0xffff374e, 0x4, 0x25, 0x2, 0x1}, {0x7ff, 0x2bc, 0xffff, 0xe3fc, 0x9, 0x3}, {0xc643, 0xa834, 0x5, 0xb566, 0x7fff, 0x6}, {0xc11b, 0x1, 0x8001, 0x4, 0x8, 0x6}, {0x0, 0xfffffffa, 0x5, 0x80000000, 0xcf, 0xec}, {0x5, 0x7, 0x0, 0x3, 0x3, 0x4cf3}, {0x27, 0x6, 0x0, 0xe7bd, 0x400, 0xff}, {0x1, 0x79fa, 0x1, 0x1ff, 0x3ff, 0x5}, {0x4b0b, 0x1, 0xb59f, 0x8, 0x349, 0x4}, {0x0, 0x0, 0x3ff, 0x4}, {0x2, 0x7ff, 0x1, 0xfffffffc, 0x2}, {0x7, 0x20, 0x0, 0x10001, 0x4, 0xe0000000}, {0x2, 0x9, 0x1, 0xeb, 0x56b5, 0xf7}, {0x5, 0xfffffc00, 0x3, 0x8, 0x10000, 0x7}, {0x8, 0x4, 0x46, 0x2, 0xffff, 0x8}, {0x1, 0x4, 0x315, 0xfffffff7, 0x6, 0xffffff80}, {0xb4a3, 0x7fffffff, 0x20, 0x7, 0x9, 0x9}, {0x0, 0x8000, 0x101, 0x5, 0x1000, 0x4}, {0x6, 0x7, 0x5, 0xbb6b, 0xc0000000, 0x180}, {0xa4da, 0x1, 0x6, 0x5, 0x1, 0x1}, {0x419, 0x0, 0x7, 0xfffffff7, 0x81, 0x4}, {0x450, 0x7, 0x4, 0x8000, 0x6, 0xb4b}, {0x3, 0x1, 0xd31ef88a, 0x8990, 0x6, 0x7}, {0x4, 0x5, 0x9, 0x2, 0x2, 0x6}, {0x4, 0x3, 0x6, 0x3f, 0x401, 0x7}, {0x2, 0x3, 0xfff, 0x9, 0x9, 0x8001}, {0x0, 0xc3a9, 0x7fffffff, 0xe1b7, 0x8, 0x5}, {0x5, 0x9, 0x8, 0x3ff, 0x1000, 0x3}, {0x1f, 0x8, 0x6, 0x400, 0xab, 0x2}, {0x1ff, 0x5, 0x0, 0x1, 0x12, 0x4}, {0x8, 0x8, 0x2, 0x486, 0xd0, 0x5}, {0x4b, 0x4, 0x9, 0x7f, 0x10000, 0x9b1}, {0x8001, 0xf8000000, 0x5f0, 0xb07, 0x2, 0xc9}, {0x2, 0x10000, 0x1, 0x1000, 0x1f, 0x800}, {0x3ff, 0x6, 0xfffffff9, 0x3, 0x3}, {0x1, 0x965, 0x1, 0x7ff, 0x7f, 0xe44}, {0x79, 0x7, 0x1, 0x401, 0x1ff, 0x2}, {0x8000, 0x2, 0x7, 0x7ff, 0x3, 0x380}, {0x10001, 0xff, 0x0, 0x9, 0x5, 0x1}, {0x80000000, 0x4, 0x7fff, 0x101, 0xa46}, {0x7ff, 0x5, 0x7, 0x40, 0x2, 0x9b}, {0x40, 0x3e, 0x2, 0x0, 0x2, 0x3a3e}, {0x40c, 0x40, 0x8, 0x3, 0xe6c3, 0x4}, {0x3f, 0x1f, 0x5, 0x1, 0x7fffffff, 0x4}, {0x7, 0x6, 0x4, 0x800, 0xfff, 0x6}, {0x11, 0x9, 0x5, 0x6, 0x4, 0x8}, {0x5, 0x6, 0xf1f7, 0x80, 0x40, 0x53b}, {0x2, 0xff, 0xfff, 0x9, 0x7ff, 0x9}, {0x5, 0x1411, 0xfffff21b, 0x5, 0x0, 0xffff}, {0x5, 0x3, 0x0, 0x8, 0x5, 0x8}, {0x2, 0x80000001, 0x1000, 0x822, 0x2, 0xff}, {0x8000, 0x6, 0xc1e, 0x401, 0x3, 0x5b96}, {0x20, 0x400, 0xff, 0x8000, 0x6, 0xfffffff8}, {0x80, 0x8, 0x6, 0x5b, 0x13c2, 0x1}, {0x6, 0x10001, 0x1, 0xe6, 0x1, 0x3}, {0x9, 0xffffff55, 0x4c5, 0x7fff, 0x83, 0xb07c}, {0x1, 0x0, 0x2, 0x800, 0x3, 0x1}, {0x5, 0x80, 0x8000, 0x4, 0x10000, 0x81}, {0x401, 0xf4, 0x7, 0x1, 0x2, 0xfff}, {0x8, 0x7fff, 0xffffffff, 0x80, 0x9}, {0x81, 0x5, 0x20, 0x2, 0xfffffffe, 0x9}, {0x4, 0xffffff36, 0x7fff, 0x101, 0x2, 0xbe0}, {0x10000, 0x1, 0x6, 0x8, 0x8000, 0x3f}, {0x81, 0x0, 0x8001, 0xffffffde, 0x802}, {0x2c, 0x4, 0x4, 0x8, 0x1000, 0x2}, {0x8, 0x7, 0x7f, 0x6bea, 0x9656, 0x7}, {0x80000001, 0xabb3, 0x5, 0x5, 0x0, 0x60000}, {0x800, 0x9, 0xfffffff9, 0x1000, 0xfffffff9, 0xffffffe0}, {0xd9, 0x4, 0x91d, 0x5, 0x2fe, 0x1}, {0x7, 0x1, 0x9, 0x7f, 0x1, 0x101}, {0x7, 0x200, 0x1, 0xfffffffe, 0x1, 0x80000000}, {0x6, 0x2, 0x401, 0x10000, 0x5, 0x4b}, {0x8000, 0x80000001, 0x7, 0x7ff, 0x8e40, 0xffff}, {0x1, 0x8, 0x0, 0x2, 0x2}, {0x2, 0x5, 0x7ff, 0x20, 0x0, 0x20}, {0x101, 0x6, 0x80, 0x0, 0x8, 0x1ff}, {0x7fffffff, 0x10001, 0x5, 0xfffffffc, 0x83d, 0x50000}, {0xfffffffe, 0x6, 0x2, 0x10001, 0x53, 0xfffffff9}, {0xff, 0xc482, 0xffff, 0x8, 0x6, 0x4}, {0x80000000, 0x4, 0x2, 0x7d, 0x8, 0x2}, {0x0, 0x0, 0x2, 0x324, 0x3, 0x7}, {0x3, 0x2d2af1b1, 0x9, 0xfffffffb, 0x0, 0x4}, {0x7, 0x3ff, 0x7, 0xedc4, 0x4, 0x5f}, {0x4, 0x1, 0x5e9, 0x9fb, 0x100, 0xded}, {0x100, 0x101, 0x20, 0x2, 0xfffffffc, 0xcf}, {0x3ff, 0x1, 0xfb, 0x400, 0x0, 0x8}, {0x3, 0x5, 0xd2, 0x8, 0x10001, 0xfffffff8}, {0x3ff, 0xa4a, 0x7, 0x4, 0xffff, 0x80}, {0xffff8f9a, 0x1, 0x3, 0x9, 0x7}, {0x2, 0x7, 0x9, 0x2f97, 0x5, 0x4}, {0x8a, 0x81, 0x5, 0x4ff4, 0x3, 0x190}, {0x562, 0x2, 0x1ff, 0x200, 0xa4, 0x5}, {0x7, 0x85, 0x6, 0x7fff, 0x13, 0xa9}, {0x1, 0x5, 0xad6, 0x2, 0x8, 0x80000001}, {0x490, 0x10001, 0x0, 0xe927, 0x10000, 0x3}, {0x9, 0x346, 0x3, 0x4, 0x5e, 0x101}, {0xd9c61f7, 0x0, 0x2, 0x280, 0x400, 0x8001}, {0x4, 0xfffffffc, 0x5, 0x9, 0x7, 0x243}, {0xffffffc0, 0x4, 0xfffffffb, 0x3, 0x1, 0x1}, {0x4, 0x0, 0x3, 0xf1b, 0x0, 0x5}, {0x7, 0x34a58600, 0x91, 0x0, 0x0, 0x9}], [{0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x5}, {0x3}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {}, {0x1}, {0x4}, {0x1, 0x1}, {}, {0x3}, {0x4}, {}, {0x4}, {0x1}, {0x5}, {}, {0x4}, {0x1}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x3}, {0x1}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0xccc3a890512fca61}, {0x1, 0x1}, {0x7}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x0, 0x2}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x4}, {}, {0x3}, {0x3}, {0x5}, {}, {0x2}, {0x2}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x2}, {0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x1}, {0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x1}, {0x2}, {0x1}, {0x1}]}}, @TCA_PEDIT_PARMS={0xec8, 0x2, {{{0x6, 0x9, 0x7, 0x4, 0x1}, 0x1, 0x5, [{0x7f, 0x1, 0xf90, 0x10000000, 0x42fb, 0xd6}, {0x101, 0x100, 0x1dc, 0x1ff, 0x1f, 0x712}, {0x3, 0x85b0, 0xb09, 0x100, 0x7, 0x9}, {0x4, 0xffff8000, 0xffff, 0xff1, 0x5, 0x1f}, {0x6, 0x5, 0x1ff, 0xba, 0x614b, 0x80000000}, {0xfffffff8, 0x1, 0xffff, 0x8001, 0x2}, {0x5, 0x0, 0x8, 0x6, 0x6, 0x7}]}, [{0x80, 0x0, 0x8, 0x4, 0x7, 0xba77}, {0x401, 0x600, 0x6, 0x6f6, 0x6, 0x8001}, {0x624631ac, 0x0, 0x80000001, 0x9, 0x7fff, 0xba}, {0x0, 0x7, 0x8, 0x4, 0x0, 0x80000001}, {0x3ff, 0x6, 0x5, 0x596, 0x20, 0x9}, {0x6e254341, 0x6, 0x2, 0x8000, 0x355e, 0xd03}, {0x3, 0x2, 0x800, 0x3, 0xc74, 0xcd3c}, {0x4, 0x4, 0x5, 0xf1f, 0x8001, 0x9}, {0x0, 0x4, 0x101, 0xffffff61, 0x42, 0xffffff7f}, {0x81, 0xfff, 0x6, 0x2, 0x9, 0x20}, {0x1d3, 0xef, 0x8, 0xc4a, 0x0, 0x3}, {0x8000, 0xfffffffe, 0x1000, 0xf3357987, 0x1f}, {0x800, 0x81, 0x1ce, 0x9, 0x6f3e, 0x5}, {0x9, 0x73b, 0x5c8, 0x8, 0x10001, 0x7}, {0x7, 0x6e000000, 0x9, 0x200, 0x8, 0x5}, {0x7ff, 0x3, 0xbbc8, 0x9cd, 0x7, 0x7ff}, {0x7, 0x4, 0x2, 0x3129, 0x100, 0x4}, {0x59b5, 0x1, 0x1, 0x8000, 0x2, 0x8}, {0x2, 0x1ff, 0xffff, 0x0, 0x4, 0xffffffff}, {0x4, 0x0, 0x7fff, 0x9, 0x200, 0x51}, {0x5, 0x2, 0x98d0, 0x0, 0x80000000, 0x35d0}, {0x2, 0x6, 0x0, 0x7fff, 0xfffff000, 0x7}, {0x10000, 0x800, 0x50, 0x400, 0x1f, 0xffff0000}, {0x2, 0x2247, 0x5, 0x8, 0x3, 0x7}, {0x95, 0x2, 0x7, 0x2f, 0x1, 0x5}, {0x0, 0x1ff, 0x2, 0x2, 0x9, 0x5}, {0x0, 0x80000000, 0xfffffffe, 0x8001, 0x0, 0x8}, {0x4, 0x0, 0x4, 0x101, 0xfffff801, 0x100}, {0x214, 0x5576f33f, 0x4, 0x6, 0x1, 0x8}, {0x9, 0x3f, 0xd255, 0x7, 0x9, 0x101}, {0x4, 0x8, 0x3ff, 0x10000, 0xdb}, {0x8, 0xfffffffe, 0x1f, 0x4, 0x75, 0x6}, {0x2, 0xf10, 0xd2a5, 0x6, 0x5, 0xff800000}, {0x1f, 0xfffffffd, 0x9, 0x9, 0xff, 0x3}, {0x8f, 0x100, 0x800, 0x3, 0x7, 0xfff}, {0x3, 0x1, 0x7, 0x9, 0x9, 0x2}, {0x0, 0x7ff, 0x9, 0x1b7, 0x9, 0x4}, {0x6, 0x400, 0xffff, 0x6, 0x7f, 0xfffffffc}, {0x8001, 0x3, 0x400, 0xbc, 0x8001, 0x1}, {0x7, 0x5, 0x2040000, 0x4, 0x868, 0x1}, {0x7ff, 0x49, 0x3, 0x2206, 0x10000000, 0x5}, {0xffff, 0x352e987, 0x7, 0x1000, 0x9, 0x9}, {0x1, 0xfff, 0xfff, 0x6ffc, 0x4, 0x283}, {0x9, 0x0, 0x70d1, 0x3f, 0xffffffff, 0x5}, {0x1f, 0x5, 0x5, 0x8, 0x4, 0x6}, {0x9, 0xffffffff, 0x6, 0x9, 0x0, 0x8}, {0x800, 0x5, 0x2, 0x1000, 0x2, 0x7}, {0x0, 0xe7, 0x800, 0x0, 0x9, 0xffffffc1}, {0xffffffff, 0x0, 0x0, 0x7, 0x9, 0xe0}, {0x6, 0x7fff, 0x9, 0x12, 0xef18, 0x10000}, {0x1, 0x40, 0x20, 0x7f, 0x6, 0x4}, {0x6, 0x6, 0x8, 0xfffffff9, 0x8, 0x5}, {0x6, 0x7, 0x9bed, 0x0, 0x33, 0xaf}, {0x9, 0xff, 0x6, 0x2, 0x0, 0x5a0b3a6e}, {0xfffffffb, 0x8, 0x3, 0x2, 0x20, 0x3}, {0xb5a5, 0x7ff, 0x9, 0xffff, 0xcd5}, {0x4, 0x5, 0x5, 0x2, 0x5, 0xfffff800}, {0x8, 0x3, 0x4, 0xcd, 0xfffffc00, 0x5f}, {0x3ff, 0x0, 0x1a8, 0x9, 0x1, 0x41}, {0x5e, 0x5, 0xfa, 0x2, 0x7f, 0x1}, {0x9, 0x3, 0x5, 0x5, 0xfff}, {0x7fff, 0x40, 0x1f, 0x80, 0xffffffc0, 0x7fffffff}, {0x6, 0x4000, 0x3, 0x0, 0x6, 0x10001}, {0x9, 0x5, 0x0, 0x2, 0x1, 0x2}, {0x9, 0xfffffff8, 0x8, 0xf1e, 0x3f, 0x9}, {0x4, 0x0, 0x52150, 0x7fff, 0x2, 0x5}, {0x800, 0x4, 0x4, 0x4, 0x2, 0x2}, {0x401, 0x2, 0x2, 0x7, 0x9, 0x8}, {0x0, 0x1ff, 0x6, 0x7, 0x7fffffff, 0x5}, {0x6, 0xffffffff, 0x400, 0x8001, 0x5, 0x5}, {0x0, 0x4, 0x5, 0xffffffff, 0xa588, 0x7}, {0x10000, 0x7f, 0x8, 0x0, 0x6, 0xfffffff8}, {0x2, 0x77000, 0x14b758ac, 0x8000, 0x2, 0x7fffffff}, {0x6, 0xfffffc00, 0x1000, 0x7, 0x401, 0x1}, {0xffffffff, 0x22, 0x400, 0x1ff, 0x10001, 0x1f}, {0x1ff, 0x40, 0x8, 0x96, 0x7f1, 0x2}, {0x9, 0x81, 0x3, 0x8001, 0x5, 0x8}, {0x7, 0x7, 0x8, 0x59, 0x5, 0x7}, {0x3, 0x2, 0x7fff, 0x0, 0x5, 0x4}, {0x7, 0x3, 0x7fff, 0x3, 0x80000001, 0x8000}, {0x80, 0x0, 0x6, 0xd3e8, 0x9, 0x4}, {0x1, 0x1, 0x1, 0x7, 0x5, 0x7}, {0x672, 0x400, 0x2, 0x7, 0xff, 0xc9d}, {0xfffffff9, 0x6, 0xfffffc01, 0x100, 0x0, 0x2}, {0xea, 0x6, 0x8000, 0x0, 0x1000, 0x393}, {0x6f, 0x1, 0x7fff, 0x400, 0x9, 0x4}, {0x10200, 0x0, 0x8, 0x5, 0x0, 0x7ff}, {0x2, 0x7f, 0x2, 0x4, 0x0, 0xd77b}, {0x613, 0xa151, 0x4, 0x2, 0xfd9, 0x200}, {0x101, 0xff, 0x2, 0x2, 0x7f}, {0x6, 0x4, 0x2c, 0x7, 0xfffffc00, 0x100}, {0x75, 0xfff, 0xff, 0x5, 0x3, 0x7}, {0x7fc00, 0x7, 0x7fff, 0x1, 0x4, 0x8001}, {0x20, 0x4, 0x401, 0x6b4, 0x7, 0x4}, {0x0, 0xff, 0xfffffffd, 0x3ff, 0x4, 0x5}, {0x1000, 0x5, 0x7fffffff, 0xfff, 0x5, 0x8}, {0x8, 0x8, 0x7bad, 0x101, 0x7, 0x9}, {0x4, 0x0, 0x3, 0x2, 0x8000, 0x4}, {0x0, 0x6, 0xfffffffe, 0xfffffbff, 0x9, 0x9d4}, {0x5, 0x2, 0x400, 0x24, 0xffff9305, 0x1ff}, {0x8, 0x7, 0x5, 0x80000000, 0x0, 0x2d8}, {0x64e16be0, 0x1000, 0x1, 0x800, 0x2, 0x2d26}, {0x9, 0x7fff, 0x10001, 0x80, 0x3, 0x5aacf305}, {0x400, 0x900, 0x7, 0xfffffffb, 0x3f}, {0x0, 0x8, 0x7fff, 0x2589, 0x630c, 0xdeb1}, {0x1, 0x10000, 0x9, 0xffff, 0x7, 0xda}, {0x4, 0x5, 0x9, 0x2, 0x6, 0x6}, {0x4, 0x4, 0x4, 0xffffffe0, 0x0, 0xffffa331}, {0x3, 0xc, 0x6, 0x4, 0x467, 0x9}, {0x80, 0xfffff000, 0x20, 0x6, 0xffffffff, 0x8001}, {0x0, 0x5, 0x1, 0x6, 0x6, 0xd75}, {0x8, 0x64df, 0x7, 0x3, 0x7f}, {0x4a6e, 0xfffff801, 0x6, 0xfffffc01, 0x80000001, 0x4}, {0x1, 0x5, 0xf186, 0x9, 0x9}, {0x2, 0x6, 0x0, 0x8ae, 0x80000000, 0x2}, {0x7, 0x4, 0x8, 0x8000, 0x8, 0x575c}, {0x1, 0x2, 0x80000000, 0x2, 0x88a7, 0x2}, {0x8, 0x3ff, 0x1, 0x8, 0x80000001, 0x77}, {0x4, 0xfff, 0x0, 0xfffffffb, 0x4, 0x8}, {0xc6a, 0x7, 0x5, 0x1, 0x5, 0x20}, {0x8, 0x100, 0x3, 0x6, 0x9, 0x4}, {0xffffaefe, 0x4, 0x5, 0x7ff, 0xffffffff, 0xa7}, {0x80000001, 0x8, 0x9, 0xac, 0x81}, {0x3, 0x10001, 0x9, 0x20, 0x141d38f2, 0x1000}, {0x4, 0x100, 0x3f, 0xbe5d}, {0x7ff00000, 0x416c, 0x2, 0x80, 0x8000, 0x3}, {0x7, 0x3, 0xffffffc1, 0x100, 0xb0, 0x9}, {0x8, 0x3, 0xd2e, 0xced, 0x10000, 0x3}], [{0x5}, {0x7, 0x1}, {0x4}, {0xc074fc26fec04a76, 0x1}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x5}, {0x3, 0x1}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x5}, {0x4}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {}, {0x5}, {0x2}, {0x3}, {0x3}, {0x5}, {0x4}, {0x3, 0x8bc680a67febb488}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {}, {0x7}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x2}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1}, {0x3}, {0x5}, {0x4, 0x1}, {0x2}, {0x4}, {0x1}, {0x0, 0x1}, {}, {0x1}, {}, {0x5, 0x1}, {0x48bbdd169d19e8a6}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x2}, {}, {0x4}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x2, 0x6, 0x8, 0x4, 0xec3}, 0x5, 0x2}, [{0x101, 0x347, 0x8, 0x0, 0x5, 0x8}, {0x100, 0x1ff8000, 0xffff, 0x0, 0x9, 0x1000}, {0x1, 0x6a10, 0x3f, 0x1, 0x5, 0x83b6}, {0xffff, 0x398, 0xd0, 0x1, 0x8}, {0x10001, 0x40, 0x3f, 0x5, 0x401, 0x6}, {0x282a, 0x7fff, 0x5, 0x9, 0xc34d, 0x7}, {0x7ff, 0x1000, 0x2, 0x7fff, 0x0, 0x4}, {0x0, 0x2, 0x3, 0x0, 0x0, 0x80000000}, {0x0, 0x8001, 0x6, 0x8, 0x9, 0x4}, {0x5, 0x7, 0x0, 0x1306b20c, 0x9, 0x3}, {0x8, 0x200, 0x10001, 0x9, 0x5, 0x9}, {0x7, 0x5, 0x2, 0x62, 0x5, 0x6}, {0x2, 0xdaab, 0x8, 0xffffffff, 0xffffffff, 0x4dc}, {0x1, 0x8, 0x2, 0x7, 0x2f3, 0x1}, {0xa4, 0x3, 0x401, 0x5957, 0x2, 0x1}, {0x3ff, 0x9, 0x1, 0x0, 0x4, 0x4980}, {0x37e, 0x400, 0x72c74c4a, 0xc4, 0x1f, 0x400}, {0xb5cf, 0x7b18, 0x8, 0x4a, 0x800, 0xfffffffc}, {0x1, 0x8, 0x8f, 0x1000, 0x26e4, 0x400}, {0x7, 0x72, 0x70e, 0x0, 0x7, 0x781}, {0x7, 0x100, 0x7fff, 0x1, 0x2, 0x8}, {0x9, 0x4c7, 0xce2, 0x4, 0x3, 0x7fffffff}, {0x1, 0x8000, 0x2, 0x10000, 0x40}, {0xc78, 0x200, 0x32, 0x8, 0x9, 0xffffffff}, {0x0, 0x7f, 0xfffffc01, 0x3, 0x0, 0x2}, {0x9, 0x7, 0x10001, 0xfffffffa, 0x9de9}, {0x174, 0xc8, 0x1, 0x1000, 0x7fffffff, 0x8}, {0xffff, 0x400, 0x7f, 0x9, 0x3d1, 0x3f}, {0x3, 0x80000000, 0x7, 0xfc, 0x401, 0xffffffff}, {0x7fff, 0x649d, 0x10000, 0x10000, 0x1f, 0x90}, {0x3, 0x5, 0x80000000, 0x9, 0x4, 0x9}, {0x7ff, 0x8, 0x0, 0x1c3, 0x0, 0x5}, {0x81, 0x75da2e25, 0x6dfc, 0x3, 0x5, 0x2}, {0x4, 0x2, 0x7ff, 0x3, 0x2, 0x80000000}, {0x4, 0x8, 0x1, 0x7, 0x1fd7c3d5}, {0x80000001, 0x65, 0x0, 0x101, 0x1, 0xfb0}, {0x100, 0x2, 0x7fffffff, 0x40, 0x800, 0x3}, {0x2, 0x100, 0x2, 0x0, 0x9, 0x80}, {0x7, 0x7, 0x7fff, 0x0, 0x6, 0x8}, {0x2, 0x3ab, 0x2, 0x3, 0xffff, 0x9}, {0x7ff, 0x3, 0x2, 0xffff, 0x8, 0xffff}, {0x7fff, 0x2, 0x10000, 0x88ac, 0x10, 0x80000000}, {0x4, 0x2, 0x8, 0xf043, 0x8, 0x1000}, {0x0, 0x7ff, 0x9, 0x1, 0x3, 0x9}, {0x81, 0x81, 0xe667, 0x7, 0xff, 0x7fff}, {0xf2b, 0x9, 0xfffff77e, 0x3, 0x20d07607, 0x7}, {0x4, 0x0, 0x2, 0xafb, 0xc053, 0x10001}, {0x6, 0x81, 0x2, 0x3, 0x5, 0x200}, {0x4, 0x7f, 0x45, 0x80, 0x3, 0x6}, {0xd0, 0xce16, 0x7fffffff, 0x3, 0xffffff63, 0x7}, {0x400000, 0x2, 0x4, 0x20, 0x4, 0x80000001}, {0x9, 0x4693, 0x4761, 0x7edb, 0x4, 0x8}, {0x5, 0x1, 0x1, 0x1f, 0x6}, {0x1a6, 0x34b, 0xf7de, 0xfffffffb, 0x200, 0x2}, {0x3f, 0x7, 0x80000001, 0x0, 0x1f, 0x6}, {0x4c, 0x7f, 0x58fb, 0x5, 0x8, 0x7f}, {0x3f, 0x5, 0x4, 0x59, 0x2, 0xfffffffc}, {0x2, 0x5, 0x8, 0xfff, 0xa185, 0x6}, {0x1ff, 0x8000, 0x7, 0x4, 0x5d3a, 0x10001}, {0x7ff, 0x5ba6, 0x8, 0x1, 0x7, 0x10001}, {0xffff1bdb, 0x2, 0x200000, 0x8, 0x6, 0x4}, {0xd95, 0x2, 0x8000000, 0x10001, 0x8, 0xfffffffe}, {0x8, 0x4, 0x0, 0x72, 0x8, 0xffffff81}, {0xbd, 0xadeb, 0xffff, 0x7b9, 0x7, 0x46}, {0x3, 0x1, 0x5, 0xff, 0x800, 0x6}, {0x6e6, 0x9, 0x0, 0x7, 0x9, 0xfffff800}, {0x101, 0x6, 0xfff, 0x57, 0x1d, 0xa57}, {0x1000, 0x7, 0x90, 0x7f, 0xffffffff, 0x7}, {0x7ff, 0x40, 0x6, 0x800, 0x8, 0x80000001}, {0x1, 0x401, 0xaea6, 0x2, 0x5, 0x4}, {0x7f, 0x573, 0x15, 0x7, 0xffffff22, 0x8}, {0xff, 0x7, 0x9, 0x6, 0xfffffffe, 0x7}, {0x5, 0x1, 0xffffff29, 0x5, 0x101, 0x9}, {0x0, 0xbb63, 0x10001, 0x0, 0x26d2, 0x4}, {0xffffffff, 0x8, 0x5da, 0x5, 0x2, 0x7}, {0x2, 0x80000001, 0x4, 0x800, 0x2, 0xab42}, {0x7f, 0x0, 0x8, 0x80, 0x4, 0x3}, {0x0, 0xfffffffe, 0xfd0f, 0x3, 0xa0, 0x20}, {0xff, 0x4, 0x3f, 0x2, 0x1ff, 0x1}, {0x3b, 0xd7c, 0x1d, 0x3, 0x4, 0x7}, {0x9, 0x4, 0x5, 0x7fff, 0x1, 0xfffffff9}, {0x401, 0x8000, 0x8, 0x0, 0x3c05, 0x6}, {0x0, 0x401, 0x1, 0x0, 0x4, 0x6}, {0x0, 0xed1, 0xfc, 0x7fff, 0xf48, 0x80000001}, {0x5, 0x7, 0x2f48, 0x1, 0x800, 0x3}, {0x0, 0x81, 0x1000, 0x3f, 0x68, 0x40}, {0x49a6, 0x7, 0x0, 0x3498, 0x5, 0x10001}, {0x2, 0x2, 0xfffffffa, 0x9, 0x7c72, 0x400}, {0x4, 0x6, 0x101, 0x6, 0x4}, {0x8001, 0x80000001, 0x3, 0x2, 0x6, 0x6}, {0x1, 0x6, 0x7, 0xa9e6, 0x1ff, 0x4}, {0x9, 0x4, 0x80, 0x40, 0x5, 0x17}, {0x1ff, 0x7, 0xff, 0xb1, 0x2, 0xffffffff}, {0xdcb, 0x4, 0x5, 0x3, 0x9d8, 0x9}, {0x0, 0x1, 0x4, 0x4b, 0xffffffff, 0x80000001}, {0x8, 0x400, 0x1, 0x0, 0x1, 0x9}, {0x3, 0x7f, 0x8, 0x88, 0x26, 0x7}, {0xc0, 0x4, 0x0, 0x4, 0xfb, 0x5}, {0x6c70, 0xcd5, 0xfffffeff, 0x69, 0x3, 0x8}, {0x7, 0x2074, 0x80, 0x4ca06afc, 0xbe50, 0x200}, {0x200, 0x1, 0x2, 0x6, 0x97, 0x2}, {0x1f, 0x1f, 0x0, 0x20, 0xff, 0xf7b8}, {0x0, 0x1, 0x9, 0xc4f, 0x7, 0x3}, {0x9, 0x9, 0x0, 0x3, 0x7, 0x2}, {0x7ff, 0x6, 0x8, 0x8, 0x7, 0x2}, {0x9, 0x400, 0x1, 0x1, 0x1, 0x2}, {0x7ff, 0x4, 0xc06, 0x7fffffff, 0x1000}, {0x1, 0xe3, 0x401, 0x0, 0x40, 0x8}, {0x1, 0xbb, 0x4, 0xfffffe00, 0x3, 0x4}, {0x34f3, 0xe8, 0xc4, 0x820, 0x0, 0x3}, {0x0, 0x8, 0x200, 0x6, 0x3, 0x8}, {0x0, 0x0, 0x9, 0x1, 0x7f, 0x8000}, {0x9, 0x3, 0x81, 0x6, 0xee, 0x4}, {0x292c, 0x3df003e0, 0x7, 0x9, 0x7fff, 0x7fff}, {0xe66, 0x6, 0x1, 0x6, 0xe7, 0x81}, {0x800, 0xfffffff8, 0x7, 0x0, 0x1f, 0x401}, {0x4, 0x10001, 0x400, 0x10001, 0x5, 0x204c65d7}, {0x1, 0x7f, 0x81, 0x8, 0x101, 0x2f}, {0x5, 0x4, 0x4, 0x200, 0xffffffff, 0x59}, {0x5, 0x8, 0x3, 0x4, 0x0, 0x10000}, {0xffffffe0, 0x7, 0x2, 0x8001, 0x101, 0xfffffff7}, {0x20, 0x200, 0x20, 0x81, 0x800, 0x2}, {0xbe05, 0x10000, 0xff, 0x20, 0x81, 0x4}, {0x400, 0x0, 0x3, 0x4, 0xfffffffc, 0x8000}, {0x6, 0x5, 0x9, 0xfffffff9, 0x2, 0x32}, {0x3ff, 0x4, 0xfffffe01, 0x1, 0x200, 0xffff}, {0x4, 0x2, 0x0, 0x6, 0x9, 0x10001}, {0x5, 0x7, 0x81, 0x1, 0x8000, 0x400}], [{0x3}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x1}, {0x0, 0x9ba5accf9b23c959}, {0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {0x2, 0x1}, {}, {}, {0x5}, {0x5}, {0x4}, {}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x2}, {}, {0x1}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x2}, {0x2}, {0x2, 0x1}, {0x1}, {0x4}, {}, {0x1}, {}, {0x1, 0x1}, {0x5}, {0x5}, {0x1}, {}, {0xd1ed860e2ba2b568}, {0x3, 0x1}, {0x6, 0x3}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3}, {0x3}, {}, {0x0, 0x1}, {0x4}, {0x5, 0x1}, {}, {0x3}, {}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x2}, {0x4}, {0x5}, {0x4, 0x1}, {0x4}, {0x2}, {0x4}, {0x2}, {0x4, 0x1}, {}, {}, {0x2, 0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x2}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x5}, {0x0, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x1}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x5}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x3}, {0x4}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x3}, {0x4}, {0x1}, {0x1, 0x1}], 0x1}}]}, {0x37, 0x6, "c66763582aaf5f8638bd29a11311609aefab62ce26f28f816771376641477306bd3e443e3e4bebf2e1b0d49555c1612df01b9d"}}}, @m_ife={0x1034, 0x18, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x18, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x81}]}, @TCA_IFE_TYPE={0x6, 0x5, 0x473b}]}, {0x1004, 0x6, "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"}}}, @m_pedit={0x2cc4, 0x12, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2c2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x3f, 0x1, 0x20000000, 0x7, 0x1}, 0xff, 0x3f, [{0x3, 0xfff, 0xfffffff9, 0x7, 0x2, 0x7}]}, [{0x0, 0x6, 0x4, 0x401, 0x4, 0x7}, {0x1, 0x2, 0x8, 0x4, 0x9}, {0x2, 0x5, 0x1f, 0xb2, 0x9, 0x1f}, {0x2, 0x6, 0x4, 0x1ff, 0x103e9b54, 0x3}, {0xd38, 0x8, 0x3, 0xbd43, 0x5, 0x7f}, {0x0, 0x4, 0x2, 0xfffffff7, 0x5}, {0x100000, 0x20e4, 0x9, 0x5738, 0x1, 0x3}, {0x7, 0x1, 0x9, 0x7, 0x4, 0x9}, {0x2, 0xbeb, 0xe15, 0x80, 0x81, 0x693}, {0xfff, 0x4, 0x7ff, 0x101, 0x4, 0x6}, {0x100, 0x200, 0x8, 0x7fffffff, 0x9, 0x1}, {0x5, 0x9, 0xbc, 0xffff3fd5, 0xf9, 0x20}, {0x1d, 0x3f, 0xf0000000, 0x0, 0x0, 0x80000001}, {0xa6a, 0x1000, 0x3f, 0x9, 0xf, 0x6}, {0xffffff53, 0xffffffff, 0xffffffff, 0x1000, 0x7, 0x73a9}, {0xffffffff, 0x9, 0xce6, 0x8, 0x4}, {0x9, 0xffffff01, 0x4, 0x80000000, 0x6, 0x2}, {0x8, 0x80000000, 0x0, 0x102, 0x1000, 0x8}, {0x1, 0x40, 0x4, 0x3, 0x6, 0x5}, {0x8, 0x2, 0x2, 0x0, 0xffff0000, 0x8}, {0x0, 0x1, 0x6, 0x0, 0x6, 0x49d}, {0x58, 0x30, 0xfff, 0x8000, 0xe9, 0x8001}, {0x4b9a, 0x80000000, 0x5, 0xffffffff, 0x7ff, 0x7fff}, {0x3ff, 0x3ff, 0xffff0000, 0x10000, 0x61ff, 0x49d}, {0x3, 0x3, 0xbd7b, 0x2, 0xad0c, 0xbc0}, {0xffffffff, 0x0, 0xfff, 0x3ff, 0x3, 0x1f}, {0x2, 0xae69, 0x3000000, 0x30, 0x9, 0x2}, {0x8132, 0x5, 0x0, 0x4, 0x8, 0x7}, {0xfb1, 0x7ff, 0x3, 0x0, 0x5, 0x57e5}, {0x80000001, 0x1000, 0x3, 0xf36, 0x5f1, 0x20000}, {0x3f, 0x200, 0x1, 0x5, 0x1, 0x2}, {0x5621, 0x77, 0x5, 0x80000001, 0xf2, 0xc24e}, {0x242c, 0x4, 0x9, 0xffffff00, 0xffff, 0x4}, {0x100, 0xfffffff9, 0x8, 0x9, 0x2}, {0x1, 0x2, 0x8b, 0x6, 0x3, 0x101}, {0x6, 0x100, 0x3, 0x81, 0x8, 0x1f}, {0x0, 0x6, 0x7fffffff, 0x5, 0x9, 0xffffff7f}, {0xffffffff, 0x8, 0x1, 0x90000000, 0xfffffffb, 0x71}, {0x9, 0x3d84, 0x2, 0xffff0000, 0x7, 0x7493}, {0x0, 0x4, 0xffffffff, 0x6, 0x3, 0xfe45}, {0x81, 0x30, 0xe91, 0x60000, 0xfffff801, 0x200}, {0x8001, 0x4473, 0x8, 0xb0e, 0x0, 0x8}, {0xff, 0x0, 0x140, 0x1000, 0x4, 0xfffff376}, {0x3, 0x1, 0x101, 0x2, 0x6, 0x8}, {0x9, 0x1, 0x1, 0x5c3, 0x1, 0x8000000}, {0x1, 0x3, 0x7, 0x1000, 0x8000, 0x8}, {0x55e, 0x7, 0x5, 0x3f, 0x0, 0x1}, {0xff, 0x9, 0x6, 0x1, 0x8, 0x2}, {0x1, 0x20, 0x71, 0x8000, 0xf38, 0x5}, {0x5, 0xa4, 0x3, 0x3, 0x4, 0xfc}, {0x2, 0x0, 0x9, 0x3, 0x0, 0xfffffffa}, {0x8, 0x3, 0xb18f, 0x100, 0x7fff, 0x68}, {0x2, 0x7, 0x2, 0x5, 0x80000001, 0x2}, {0x4, 0x8, 0x5, 0xff, 0x3000, 0x8000}, {0x7, 0xffff, 0x0, 0xfffffffe, 0x40}, {0x401, 0x7fff, 0x8000, 0x1, 0x76c2, 0x5}, {0x5, 0x8, 0x8, 0x6, 0x8000, 0x6}, {0x4, 0x7, 0x8, 0x5e, 0xf19, 0xffffffff}, {0x9635, 0x7f, 0x873, 0x84d, 0x10000, 0x8000}, {0x8, 0xfffffffc, 0x6, 0x6ebb, 0x8, 0x9b}, {0x3f, 0x4, 0xcfd, 0x2, 0xf1c, 0x1000}, {0x1000, 0x200, 0x2, 0x2, 0x6, 0x5}, {0xfffffffe, 0x40, 0x1, 0x80000001, 0x7f, 0x600000}, {0x8, 0x3914, 0xfffffa33, 0x7, 0x6, 0x7}, {0x493d6430, 0x4, 0x7f, 0x10001, 0x7, 0x101}, {0x401, 0x3ff, 0x9, 0x1, 0xce10}, {0x4, 0x2, 0x7, 0x3, 0x3, 0xfff}, {0x80000000, 0x5, 0x2, 0x4, 0xffff8001, 0x7c}, {0x3, 0x8000, 0x6, 0x6, 0xaa0, 0x8}, {0x40, 0x7, 0x3, 0x8, 0x1}, {0x20, 0x8000, 0x1, 0x101, 0x401, 0x1000}, {0xffffff73, 0x1, 0x1, 0x1, 0x7, 0x7f}, {0x1, 0x6, 0x9, 0x6, 0x5, 0x2}, {0xf4, 0x9, 0x6, 0x6, 0x54, 0x3f}, {0x4c9c, 0x0, 0x3, 0x1000, 0x0, 0x8}, {0x6, 0x0, 0xffff, 0x8, 0x7, 0x2}, {0x10001, 0xffff, 0x7fff, 0x2, 0x80000000, 0x5}, {0x4, 0x42d974c5, 0x1, 0xfffffff9, 0x0, 0x4bb}, {0x10000, 0x0, 0x200, 0x7, 0x3f, 0x5}, {0x4, 0x9, 0x80000000, 0x80000000, 0x662e, 0xfffffffe}, {0x4a1b070b, 0x6, 0x2, 0x7e, 0x2, 0x7fffffff}, {0xff000000, 0xe25, 0x1, 0x4, 0x2, 0x3}, {0x5, 0x7, 0x800, 0xa22, 0x7, 0x9}, {0x1, 0x5, 0x3df, 0xc5, 0x8, 0x9b}, {0x81, 0x7e, 0x0, 0x7, 0x2, 0x1}, {0x1ff, 0x1, 0x9, 0x1, 0x9, 0xc25}, {0x3b16, 0x8, 0x2, 0x8001, 0x3, 0x6}, {0x99, 0x8, 0x1, 0x9, 0x7fffffff, 0xffff}, {0x8, 0xfff, 0x997b, 0x7, 0x1ff, 0x7}, {0xfb, 0xffc, 0xffff8001, 0x7fff, 0x1, 0x1000000}, {0x7, 0x9, 0x6, 0x7fffffff, 0x9, 0x9}, {0xfffffc01, 0x4, 0x7e5, 0x7, 0x9, 0x7}, {0x7fffffff, 0x2, 0x1, 0x0, 0x6d5d, 0x9}, {0x4a47, 0xbc, 0x2, 0x0, 0x5}, {0x7, 0x9, 0x1, 0x8, 0x98, 0x7f}, {0xffff, 0x418, 0x2, 0x3, 0x3, 0x7}, {0x7, 0x8, 0x10001, 0x800000, 0x8, 0x14e}, {0x2, 0x0, 0x6, 0x4, 0x1, 0x9}, {0x4, 0x81, 0x80, 0x6, 0x2, 0xfffffff8}, {0x0, 0x400, 0x7fff, 0x48000000, 0x0, 0x6}, {0x0, 0x2, 0x2, 0x1, 0x9, 0x2}, {0x0, 0x6, 0x401, 0x77, 0x7, 0xff}, {0x4, 0x0, 0x8001, 0xfffffffb, 0xffffffff, 0xffff}, {0x3, 0x6, 0x0, 0x6, 0x96, 0x400}, {0x7ff, 0x8000, 0x6, 0x10000, 0x26e1}, {0x4, 0x0, 0x0, 0x1, 0x4, 0x3}, {0x80, 0x7f, 0x9, 0xffffff44}, {0x0, 0x438, 0x101, 0xced, 0xff, 0x3f}, {0x1, 0x1ff, 0x400, 0x6504df6f, 0x3, 0x9}, {0xe03, 0x800, 0x8000, 0x86, 0x9b, 0x5}, {0x400, 0x7, 0xfff, 0x40, 0x0, 0x6}, {0x7, 0x5d, 0x0, 0x7f, 0x1, 0x1c}, {0x10001, 0xffffffff, 0x5791, 0x6f, 0x8, 0x8}, {0x9, 0xffffffff, 0x2, 0x80000000, 0x3, 0x9d}, {0x3f, 0xff, 0x5, 0xfff, 0x10001, 0x1}, {0x3, 0x1, 0x280, 0x1f, 0x0, 0x10000}, {0x9, 0x1, 0x8, 0x5, 0xfffffff7}, {0x7, 0x0, 0x1f, 0x3, 0x7, 0xffffffff}, {0x5, 0x40000, 0x3, 0x200, 0x7, 0x8}, {0xfffffff7, 0x28, 0x0, 0xff2b, 0x0, 0x3}, {0x1, 0x2, 0x800, 0x200, 0x4, 0x8001}, {0x0, 0x80000000, 0x9, 0x157, 0x7, 0xffffffff}, {0x0, 0x101, 0xfffffff7, 0x9, 0xd57, 0x9}, {0x8, 0x0, 0xffffffff, 0x0, 0x2, 0x1}, {0x5, 0xb4, 0x5000000, 0x0, 0x6, 0x80}, {0xffff, 0x40, 0x5faa4bf, 0x1f, 0x400, 0xffffff00}, {0x6, 0x8, 0x9, 0x7b, 0x275f, 0x30000000}, {0x3, 0x5, 0x9, 0xe94, 0x634, 0x10001}], [{0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0xf442e20092d41977}, {0x4, 0x1}, {0x3}, {0x4}, {0x4}, {0x4, 0x1}, {}, {0x5}, {0x4}, {}, {0x1}, {0x0, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x5, 0x6a19de9e8bcefeb4}, {0x0, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x3}, {0x0, 0x2}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x3}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x4}, {0x4}, {}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x3}, {0x5}, {0x6, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x3}, {}, {0x1}, {0x4}, {0x5, 0x1}, {0x2}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3}, {0x2}, {0x3}, {0x3, 0x388684cdba3500a2}, {0x5}, {0x2}, {}, {0x4}, {0x0, 0x1}, {0x3}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x2}, {0x3}, {0x2}, {0x7, 0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}]}}, @TCA_PEDIT_PARMS_EX={0xee0, 0x4, {{{0x5, 0x97bd, 0x20000000, 0x10000, 0x7f}, 0x9, 0x1, [{0x9, 0x2, 0x2, 0x0, 0xffff, 0x6}, {0x28, 0x9, 0x3, 0x3, 0x9, 0x40}, {0x1, 0x6, 0x0, 0xfffffff7, 0x6, 0xf5}, {0x7, 0x1, 0xffff, 0x2, 0x6446, 0xfffff154}, {0xffffffff, 0x6, 0x2, 0x3e, 0xf65, 0x4}, {0x8, 0x7ff, 0x4, 0x10000, 0xcf9, 0xa9}, {0x400, 0xffffffff, 0x6aa, 0x80, 0x5, 0x5084}, {0x3, 0x100, 0x10000, 0x7, 0x3, 0x8}]}, [{0xfffffff7, 0x9, 0x0, 0x9a, 0x4, 0x9}, {0x9, 0x40, 0x3, 0x9, 0x5, 0x7}, {0x4, 0x80000000, 0xae, 0x5, 0x8000, 0x5}, {0x0, 0x9, 0x8000, 0x8, 0x1, 0x3f}, {0x1000, 0x97f, 0x5, 0x81, 0x60576e4a}, {0xd1, 0x2, 0x8, 0x8000, 0x5, 0xfffeffff}, {0xffff, 0x9, 0x200, 0xfff, 0x8, 0x3}, {0x0, 0x101, 0x6, 0x101, 0x7, 0x5}, {0x401, 0x1, 0x2, 0x9, 0x6, 0x7}, {0x6, 0x7, 0x4, 0x1, 0x4, 0x1}, {0x80, 0x7, 0x1000, 0x81, 0x5, 0x4a}, {0x336, 0x7, 0x4, 0x6, 0x5, 0x7}, {0x3, 0x1, 0x3, 0x8, 0xfffffffc, 0xce}, {0x6, 0xa8b, 0xff3, 0x2, 0x8, 0x4ef}, {0x99, 0x8, 0x0, 0x7, 0x6, 0x5}, {0x4, 0x7, 0x0, 0x0, 0x5, 0x100}, {0x3, 0x1, 0x6b3a0c15, 0x3, 0x1000, 0x7}, {0x20, 0x6, 0xe8df, 0x6, 0x7, 0xea}, {0x8, 0xd0f9, 0x2, 0x10000, 0x0, 0x32fc}, {0xb08, 0x2, 0xffffffc0, 0x5, 0x1ff, 0x8b1}, {0x1f, 0x61, 0x2, 0x4, 0x1f, 0x80000000}, {0x3, 0x7ff, 0x9, 0x7, 0x4, 0x9}, {0x0, 0x401, 0x2, 0x8}, {0x200, 0x6, 0x5, 0x800, 0x8}, {0x5, 0x50, 0x3, 0x4, 0x3, 0x7}, {0x7f, 0x400, 0x7, 0xfda, 0x20, 0x3}, {0x401, 0x4, 0x4, 0x8001, 0x5, 0x8}, {0x1f, 0x5, 0x0, 0x3, 0x7ff, 0x20}, {0x7, 0x1, 0x1, 0xb5f, 0xe0d, 0x901}, {0xfffffffb, 0xc3, 0x7, 0x40, 0x4, 0x48000}, {0xfffffffc, 0x9, 0x0, 0x3, 0x5, 0xfffffffa}, {0x3, 0x2, 0xdd35, 0x3f, 0xfe1, 0x7}, {0x6, 0x3, 0x20, 0x1000, 0x1000, 0x800}, {0x7f, 0x80000000, 0xe5a, 0x1, 0xa5, 0x1}, {0x2, 0x0, 0x7, 0x544f, 0x1eb, 0x800}, {0x10001, 0x0, 0x2, 0x2, 0x81, 0x9}, {0xcd, 0x40000000, 0x70d, 0x7, 0x3ff, 0x10001}, {0x1, 0x1, 0x7f, 0x7, 0x7d, 0x4}, {0x7, 0x5, 0x7, 0x4, 0x3f, 0x2}, {0x10040, 0x7, 0x8, 0x7fffffff, 0xe8, 0x8}, {0x374, 0x2, 0x5, 0x1f}, {0x0, 0x5, 0x7, 0xb56, 0xa2d2}, {0x8f, 0x1, 0x0, 0x4, 0xeb15, 0x80000000}, {0x343, 0x800, 0x80000000, 0x1, 0x80000001, 0x6}, {0x8, 0x4, 0x9, 0x5, 0x9, 0x7}, {0x2, 0x5, 0x6, 0x6, 0x80000000, 0x5}, {0x100, 0x2, 0x10000, 0xc4, 0xfffffffa, 0x9}, {0x5, 0x80000000, 0x9, 0xffffff00, 0x3, 0x8000}, {0x5, 0x2, 0x1, 0x8, 0xff, 0x73}, {0x5, 0x7, 0x1, 0x7ff, 0xffffffff, 0x5}, {0x20, 0x9, 0x4, 0x6, 0x3, 0x3}, {0x4, 0x3, 0x3, 0x5, 0x401, 0x457}, {0x943, 0x4, 0x77f6, 0x4, 0x6cd, 0x7}, {0xbb1, 0xc4, 0x80000000, 0x6, 0x7, 0x7}, {0x3d, 0xa0000, 0xd1, 0x7, 0xbf4, 0x9}, {0x8, 0x1, 0x9, 0xffff, 0x3, 0x7e1}, {0x10001, 0x48d3, 0xac5, 0x3, 0x101, 0xbb}, {0x8, 0x4, 0x5, 0x7ff, 0x4, 0x8}, {0x1, 0x0, 0xa7f3, 0x30a, 0x9, 0x83}, {0x9, 0x401, 0x4c25, 0x2800000, 0xc000000, 0x1000}, {0x200, 0x76, 0xfff, 0x0, 0x4, 0x8}, {0x7fffffff, 0x4, 0xfffffffe, 0x80, 0x8, 0x3}, {0x8000, 0x100, 0x80000000, 0x1, 0x1000, 0x4}, {0x7ff, 0x8, 0x0, 0x7ff, 0x2, 0xfffffffe}, {0x2, 0x6, 0xfffffffe, 0x800, 0x8, 0xffe}, {0x8, 0x3f, 0x391, 0x400, 0x8, 0xffff8001}, {0x1, 0x4, 0xff, 0x2, 0x1f, 0x8}, {0x1000, 0xfffffff8, 0x81, 0x200, 0x6}, {0x32e3, 0xd7, 0x7ff, 0x8, 0x5314, 0xfffffffa}, {0x7, 0x5a, 0xf48, 0x3, 0x9, 0x81}, {0xffffffff, 0x3f, 0x3, 0x100, 0x7, 0x5}, {0x2, 0x4, 0x8cc, 0x7fff, 0xffffffff, 0x4}, {0x0, 0x101, 0xfffffd30, 0x3ff, 0x3ff, 0x1ff}, {0x800, 0x9, 0x0, 0x80, 0x8, 0x2}, {0x7fff, 0x1, 0x0, 0x1, 0x0, 0xfffffffc}, {0x439, 0x6, 0x3f, 0x8, 0x4, 0xff}, {0x6, 0x6, 0x41a, 0x80000001, 0x9, 0x2}, {0x1, 0xf34, 0x7fffffff, 0x2, 0x100, 0x3}, {0x5, 0x48f, 0x2, 0x1, 0x1f}, {0x2, 0x1, 0x6, 0x7, 0x4, 0xfffffff8}, {0x2, 0x3, 0x8, 0x7fffffff, 0x8, 0x51af}, {0x1, 0xba0, 0x6, 0x7, 0xea, 0x5a}, {0x8, 0x4039, 0x10001, 0x0, 0x0, 0x1}, {0x9, 0x80000000, 0x3ff, 0x6, 0x7, 0x4}, {0x8, 0x1f04, 0x80, 0x200, 0x556, 0x4}, {0xffffffff, 0xff, 0x100, 0x0, 0x7, 0x8}, {0x2, 0x9, 0x8, 0x7, 0xffffffff, 0x1}, {0x80000001, 0x8, 0x1000, 0xffff, 0x1, 0xde49}, {0x2, 0x10001, 0x6, 0x716, 0xfffffffd, 0xfffffff8}, {0x5, 0x7ff, 0x7fffffff, 0x3f, 0x6, 0x1}, {0x7fff, 0x9, 0x80000000, 0x1, 0x1, 0x6}, {0x5, 0x1, 0xfffffffe, 0x0, 0x80, 0x7fffffff}, {0x10000, 0x5, 0x2, 0xe92, 0xfffffffe, 0x5}, {0x3, 0x0, 0x8, 0x58, 0xfffffffd, 0x401}, {0x5, 0xffff, 0x7fff, 0x3, 0x8, 0x3}, {0x2, 0x4, 0x100, 0x9, 0x8, 0x7f}, {0x20, 0x5, 0xffffffff, 0x9, 0x7, 0x6}, {0x7f, 0x3, 0xffffffff, 0x1, 0xffffff01, 0x3}, {0x4a6f, 0x9, 0x76e7, 0x40, 0xffffb28c, 0x7}, {0x7fff, 0x7, 0x3, 0x4c7f, 0x6, 0x3}, {0x8, 0x2, 0x200, 0x7fff, 0x2, 0x4}, {0x6, 0xd2e, 0x6, 0x10000, 0x5, 0xdac6}, {0x1, 0x69, 0x4, 0x2, 0x6, 0x9}, {0x8, 0x7f, 0xf149, 0x7, 0xf, 0x80000000}, {0x0, 0x2, 0x6, 0x9, 0x0, 0x1f}, {0x1, 0x80000000, 0x1, 0x2, 0x3, 0x3f}, {0xf5a8, 0x9, 0x8, 0x1, 0x5, 0x6}, {0x4, 0xfff, 0x7, 0x5, 0x1ff}, {0x4, 0x3, 0x5, 0x4, 0x0, 0x10001}, {0x1, 0x9, 0x8, 0x7, 0x372b, 0x7fffffff}, {0x3, 0x9, 0xbf, 0xff, 0x100, 0xffffffff}, {0xfffff28a, 0xfffffff7, 0x9, 0xdfc, 0x2e1, 0x2}, {0x4, 0x2, 0x3, 0x1, 0x401, 0x7fff}, {0xffff, 0x5, 0x0, 0x1, 0x8000, 0x101}, {0x6, 0xba, 0xcd, 0x1ff, 0xffffe000, 0x1}, {0x0, 0x2, 0x2, 0x7ff, 0x1, 0x8}, {0x0, 0x10000, 0x4f7, 0x5, 0x9, 0x9}, {0x1, 0x1, 0x1, 0x6, 0xffff, 0x8001}, {0x100, 0x0, 0x1, 0xffffff00, 0xd30d, 0x10001}, {0xc000, 0x1, 0x800, 0x9c, 0x1, 0x4}, {0x10000, 0xd610, 0x3, 0x0, 0x8, 0x9}, {0x7fffffff, 0x0, 0x4, 0x10000, 0x0, 0x5}, {0x1ff, 0x4, 0x5, 0x8, 0x9, 0x8000}, {0x6, 0x6, 0x0, 0x6, 0x9, 0xffffffff}, {0x8, 0x88a, 0xc8, 0x0, 0x7fffffff, 0x6}, {0x5, 0xdd9, 0x20, 0x3, 0x5, 0x2}, {0x100, 0x22e9, 0x80000001, 0x3, 0x16, 0x800}, {0x1000, 0x800, 0xfff, 0x6, 0x6, 0xffffff7f}], [{0x3, 0x1}, {0x6, 0x355cb57fe3bdbc82}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x2}, {}, {0x1, 0x1}, {0x4}, {0x1}, {0x2}, {}, {0x5, 0x1}, {0x2}, {0x2}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x5}, {0x5, 0xb5c5036dc39bdc58}, {0x3}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x2}, {}, {0x4}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x1}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x1}, {0x1}, {0x5}, {0x2}, {0x4, 0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x5, 0xc90e37e8ad348648}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x6}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x1}]}}, @TCA_PEDIT_PARMS={0xf10, 0x2, {{{0xbcf8, 0x8, 0x0, 0x80, 0x2}, 0x0, 0x6, [{0xffffffff, 0x3f, 0x6, 0x300000, 0x800, 0xfff}, {0x0, 0x80, 0x0, 0xfffffffc, 0xdae}, {0x0, 0x0, 0x8001, 0x7, 0x101, 0x8}, {0x80, 0x0, 0x9, 0x100, 0x6, 0x9}, {0x7, 0xffffffe1, 0x0, 0x2, 0x40, 0x5}, {0x3, 0x8000, 0x1, 0xbfe, 0x4, 0x4}, {0x1, 0x1f, 0x7, 0x3, 0x10001, 0xfffffffe}, {0x3, 0xfcd, 0x0, 0x0, 0x40, 0x2}, {0x569, 0x6, 0x6, 0x200, 0x8, 0x4}, {0x8, 0xfffeffff, 0xffff08c2, 0x2, 0x2, 0x5}]}, [{0x4, 0x8, 0x8, 0xfb6, 0x101, 0x6}, {0x7, 0xfffffff8, 0x7, 0x8, 0xe, 0x9d5}, {0x401, 0x6, 0xfffffe01, 0x2, 0x1, 0x2}, {0xfffffffd, 0x7fff, 0x1, 0xf596, 0x2, 0x7}, {0x0, 0xe4, 0x80000001, 0x4, 0x5, 0x5}, {0x1c5, 0x2, 0x7, 0x7ff, 0xcde, 0x39500000}, {0x0, 0xffffffff, 0x4, 0x0, 0x0, 0x3ff}, {0x80000000, 0x3, 0x0, 0x7, 0x0, 0x4}, {0x5, 0x6, 0x5, 0x400, 0x77c6, 0x9}, {0xfffeffff, 0x1, 0x0, 0xc9, 0x7a0c2a, 0x8001}, {0xffffffff, 0x9, 0x4, 0x3ff, 0x0, 0x400}, {0x8, 0x7f, 0xd99, 0xfff, 0x7, 0x401}, {0x8, 0xffffff68, 0x7, 0x2b, 0xd96}, {0x3f, 0x10001, 0x7fff, 0x1, 0x81}, {0x4, 0x3, 0xffff, 0x7fffffff, 0x80000000, 0x7}, {0x5, 0x0, 0x8, 0x1c0000, 0x7fff, 0x8}, {0xed68, 0x7, 0x5, 0x101, 0x10001, 0x1}, {0x1, 0x3f, 0xfffffff9, 0x6, 0x7fffffff, 0x3ff}, {0x1, 0x0, 0x2, 0x2, 0x81, 0x1}, {0xc0, 0x3, 0x7, 0x81, 0x8, 0x5}, {0x15, 0x8, 0x1, 0x9, 0x7f, 0x2}, {0x7ff, 0x1, 0xd5e7, 0x1000, 0x3, 0x6}, {0x0, 0x3, 0x6, 0x6, 0x10001, 0x6}, {0x1000, 0x2664, 0x3, 0x2, 0xfff, 0x1}, {0x0, 0x0, 0x5, 0x7fffffff, 0xffffffff, 0x8}, {0xfffffffd, 0x1ff, 0x7, 0x4829, 0x9, 0x53f1}, {0x400, 0x8, 0x7, 0x7ff, 0xffffffff, 0x5}, {0x2, 0x20000000, 0xfffff28a, 0x5, 0x8, 0x7}, {0xffff, 0x924, 0x1, 0x16, 0x2, 0x5}, {0x6, 0x0, 0x9, 0x2, 0x7, 0x54f}, {0x430, 0x8, 0x2, 0x3, 0x80000000, 0x1}, {0x260d, 0x10000, 0x6, 0x80000001, 0x400, 0x7}, {0x3ff, 0x3, 0x3, 0xa7, 0xffff, 0x7}, {0x5, 0x4, 0x860f, 0x9, 0x31a474b, 0x8a1}, {0x3f, 0x6, 0x66, 0xffff52fc, 0x2, 0x26}, {0x48f0, 0x8, 0x6, 0x4, 0x3ff, 0x3f}, {0x8, 0x6, 0xebcb, 0x10001, 0x200, 0xfffffffa}, {0xf5f8974, 0x4, 0x1, 0x10001, 0x2, 0x9}, {0x7, 0x1, 0x2, 0x7fffffff, 0x3cb6, 0x3}, {0xa, 0x5, 0x401, 0x5, 0x0, 0x8}, {0xad0, 0x3, 0x6, 0x7, 0x6, 0x27c}, {0x6, 0x0, 0x2, 0x2, 0x3af, 0xc32}, {0x6, 0x7f, 0xfff, 0x1f, 0xad, 0xe63}, {0x5, 0x81, 0x1, 0x40, 0x0, 0xfff}, {0x81, 0x3, 0x80, 0x7fffffff, 0x576, 0x4}, {0x4, 0x5, 0x8, 0x1, 0x7, 0x8}, {0x28, 0x9, 0x331c, 0x4, 0x400, 0xc}, {0x5, 0x7f, 0x0, 0x0, 0x1000, 0x8}, {0xf8000000, 0x20, 0x7, 0x0, 0xd5, 0x3}, {0x2, 0xea, 0x394, 0x5, 0x3, 0x1}, {0x290bf402, 0x2, 0x5, 0x5, 0xfff, 0x1}, {0x8, 0x800, 0x2, 0x4d, 0x1ff, 0x400}, {0xc333, 0x8, 0x543, 0x513, 0x4, 0x3}, {0x200, 0x6, 0x1e99d9e1, 0x40, 0x80, 0xdb}, {0x4, 0x2, 0x8001, 0x4, 0x8, 0x3}, {0x7f, 0xc6d, 0x1000, 0x7fffffff, 0xac7c}, {0x2, 0x7, 0x40, 0x0, 0x3, 0x5}, {0x89, 0xfffffffe, 0x10001, 0x5, 0x3, 0x4}, {0x2, 0xfff, 0xcf80, 0x3f}, {0x4, 0x8001, 0x1, 0x7f, 0xf4, 0x4}, {0xfcd, 0x7, 0xfffffc00, 0x7, 0x5, 0x40}, {0x2, 0x7, 0x9, 0xfffffffd, 0x1, 0x4}, {0x1, 0x0, 0x7, 0x400, 0x5, 0x6}, {0x0, 0x5af5, 0x8, 0x80, 0xfffffffd, 0x60000000}, {0x4d22, 0x92, 0x1, 0x3ff, 0x4, 0x200}, {0x7, 0x6, 0x3, 0x0, 0x3, 0x9}, {0x8, 0x8, 0xff, 0x6, 0x1, 0x4}, {0x9, 0x90, 0xffff0001, 0x1, 0x1f, 0x1}, {0x7, 0x7f, 0x660, 0x5, 0x8001, 0xff}, {0x101, 0x401, 0x3, 0x9, 0x9, 0x8}, {0x1000, 0x8, 0x9, 0x2, 0x6, 0x5}, {0x400, 0x4, 0xf9, 0x741, 0x2, 0x40}, {0x6, 0x80000001, 0x7f, 0x0, 0x7f, 0x313}, {0x0, 0x1, 0x80, 0x2, 0xc4, 0x1}, {0x4efc, 0x7, 0x8, 0x80, 0x4, 0xaba}, {0xfffffff9, 0x8, 0x6, 0xffffffff, 0xffff, 0x1000}, {0x8fb, 0x3ff, 0x218d, 0x2, 0x100, 0x7}, {0x8000, 0xfffffff7, 0x8000, 0xff, 0x3ff}, {0x8, 0x3f4, 0x81, 0x4, 0x200, 0x8}, {0x4a9, 0x3, 0x7, 0x9, 0x1, 0x3}, {0x8, 0xfffffeff, 0x5e2, 0x6, 0x3, 0x6}, {0x3, 0xf5, 0x0, 0x4, 0x9, 0x5}, {0x7, 0x5, 0x7, 0x9, 0x0, 0x80000000}, {0xc0cf, 0x5, 0xd2b, 0x80000000, 0xfff, 0x3}, {0x8, 0x7, 0x3, 0xfffffff7, 0x3c8, 0x80000000}, {0x8, 0xe1, 0x3, 0x0, 0xbd, 0x185}, {0x6, 0x20, 0x1, 0x74, 0x4, 0x4}, {0x3c, 0x5, 0x8, 0x0, 0xfffff51e, 0x3}, {0xff, 0x7fffffff, 0x3f, 0x5, 0xe, 0x1}, {0x1f, 0x401, 0x800, 0x5, 0x9, 0x80000001}, {0x9, 0x6816, 0x2, 0x4, 0xfffff975, 0x4}, {0x5, 0x1, 0x6, 0xfffffe00, 0x9, 0x5}, {0x3, 0x7f, 0xca08275, 0x1, 0x7ff, 0x101}, {0x0, 0x9, 0x1ff, 0x800, 0x0, 0x8}, {0xffff, 0x6, 0x9, 0x100, 0x3b14789b, 0x400}, {0x3, 0x76e7, 0x9, 0x2, 0x9, 0x41d0}, {0x20, 0xad8, 0x6778, 0x8, 0x2, 0x2000000}, {0x7fff, 0x3, 0x7f, 0x4, 0x4, 0x7ff}, {0x8, 0x6, 0x401, 0xe, 0x7, 0xc508}, {0x100, 0x8, 0x200, 0x2, 0x1f, 0x9}, {0x0, 0x8, 0x4, 0xac, 0x8001, 0x9bbd}, {0x0, 0xffffffff, 0x8fc5, 0x6, 0x4, 0x2}, {0x3ff, 0x36981a77, 0x8000, 0x0, 0x6, 0x5}, {0x6, 0x7fffffff, 0x1, 0x0, 0x5, 0x101}, {0xfffffff8, 0x4, 0x9, 0x1000, 0x80000000, 0x800}, {0xef6, 0x3a18, 0x9, 0x6, 0x5, 0x4}, {0x5, 0x300000, 0xfffffb26, 0xfffffe4d, 0x800, 0x1000}, {0x8, 0x400, 0x401, 0x1000, 0x8001, 0x400}, {0x8, 0x6, 0x10000, 0x7, 0x7fff, 0x4}, {0x6, 0x3, 0x1, 0x6, 0x3, 0x2}, {0x4, 0x8, 0x7fffffff, 0x5, 0x525, 0x2}, {0x1, 0x2, 0x80000000, 0x100, 0x1, 0x10001}, {0x0, 0x5, 0x2, 0x1000, 0x4, 0x8000}, {0x15e0, 0x9, 0x5, 0x4, 0x7, 0x9}, {0x67, 0x0, 0x1, 0x7f, 0x0, 0x9}, {0x0, 0x400, 0x1f, 0x2, 0x0, 0x4}, {0x9, 0x5, 0x4, 0x82, 0x101, 0x4}, {0x8, 0x8, 0x0, 0x2, 0x6, 0x30c282fc}, {0x9, 0x3, 0x3, 0xff, 0xc8, 0x1f}, {0x0, 0xc1, 0x5, 0xffffffff, 0x8, 0x2}, {0x1, 0x7fff, 0x1ff, 0x200, 0x55000000, 0x8}, {0x80000001, 0x1, 0x400, 0x2, 0x9, 0x3}, {0x9, 0x81, 0x6, 0x40, 0x6, 0x1}, {0x9, 0x1, 0xff, 0x3, 0x57ff, 0x2}, {0x8, 0x0, 0xab0e, 0xffffffff, 0x4, 0xfffff0d2}, {0x1ff, 0x8, 0xffff, 0x290d, 0x8, 0x80000001}, {0xfff, 0x8, 0xfffffff8, 0xffffffff, 0x7, 0x9}, {0x8, 0x23f, 0x4207, 0xa8, 0x2, 0x7ff}], [{0x1, 0x1}, {0x6}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x5}, {}, {0x7}, {0x5}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x7, 0x1}, {0x2}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x1}, {0x2}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x5, 0x1}, {}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {}, {0xf3fe0e4c8b702fb8, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x6, 0x1}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x2}, {}, {0x2, 0x1}, {0x2}, {0x1}, {0x1, 0x1}, {}, {}, {0x5}, {0x4}, {0x5}, {0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x3}, {0x3, 0x1}, {0x4}, {0x3}, {0x7f54adcdf52ed2a2, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x0, 0x9adb808378e6acac}, {0x5}, {0x1, 0x1}, {0x5}, {0x5}, {0x3}, {0x3, 0x1}, {0x2}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x4}, {0x2}, {0xc}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x2}, {0x1}, {0x2}, {0x4}, {0x3}, {0x2}, {0x5}, {0x2}, {0x0, 0x1}, {0x6, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x5}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {}, {0x1, 0x1}, {0x2}, {0x3}, {0x3}, {0x1, 0x1}, {0x7}, {0x4}, {0x5}, {0x0, 0x1}]}}]}, {0x87, 0x6, "077d61e5f75059149908d7afb7cd82250b7e91894dd621b7b5c63b7ffb59f681437f2665248bed44b302efde914e66124154e432477ec621c54b83d36744ca0f949d126225324fc2d7bdfc4a1d07d50cabd4e69502830fcf592c3a7a4c207a886ef54713fcb5141358628175b4a5e911836cb12650ccc4bf1e425b1270aa3e9c614c09"}}}, @m_gact={0xb0, 0xc, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x10000, 0x1f, 0x10000000, 0x5, 0x1bf}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x2d7, 0x30000005}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x215f, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0xfd2, 0xffffffffffffffff}}]}, {0x5d, 0x6, "3b198b81405155f45ce062b537b35e7e356467f21fe224339b19eb064c52dbf964775dbf860fd27537adab13bf6c36cd65767c7af5148b3e0207064992ead2b4732b7496b4a881787bce5eec7f78ea8cef4ac4abac4479f90e"}}}, @m_bpf={0x14c, 0x1e, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x0, 0x0, 0x20, 0x13b48364}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r4}, @TCA_ACT_BPF_FD={0x8, 0x5, r7}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x2, 0x1, 0xb8, 0x4}]}, @TCA_ACT_BPF_FD={0x8}]}, {0xe4, 0x6, "5946a3bce082b87c81e52226720285d527fbc90aba9fabdbfb67c4e9c07f87c585f3af291c9f675647b3d20c5efd4764c07b609dd3a379ee621e86b220e9e0251cfd58fff3a7897a7d9129b60a120293285377b1515c1320dc2126063bd3472d21954b9da97c7dc569b75f165974b75d0accc60a4001ddd57e67d06a454242230ec878e2af766b0f2730710323f83d73778e7b65f51c156251d411c0944e04decfb884adce32b63015aa6bbf8fd78c798d3aa1b97dd2bab636829c1cd8a0876fb9aee57e3d854d21e2c7d68f7dbc0358b625eebb4d3811dec2749dd52e660d94"}}}, @m_ipt={0x10a0, 0x8, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x106c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x102a, 0x6, {0x400, 'filter\x00', 0x9, 0x401, "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"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_INDEX={0x8, 0x3, 0x1}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x5}]}, {0x27, 0x6, "32fd364e4ec6c5c0b2367dde46c055888543a8ed3e12346cd295af7cdbdd02edbcf528"}}}]}, @TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xa05}}]}, @TCA_CGROUP_ACT={0x12b8, 0x1, [@m_sample={0x1070, 0x14, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x200, 0x6, 0x10000000, 0x2, 0x4}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x1ff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x800}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}, @TCA_SAMPLE_RATE={0x8}]}, {0x1004, 0x6, "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"}}}, @m_connmark={0xc8, 0x9, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x5e, 0x7, 0x3, 0x200}, 0x8000}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x1, 0x1, 0xffffffff, 0xaf52}, 0x81}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xf5, 0x8, 0x33db, 0x3ff}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x1, 0x3, 0xfffffffb, 0x8}, 0x3ff}}]}, {0x40, 0x6, "3435c9c634e70bd6ab036ef956f3108e72dc2749b79d716b271a2ee2f8c325440356c6220dd1655f259734f7acd56ed4e64ab567b246e3a56c375388"}}}, @m_vlan={0xe4, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x8b9}]}, {0xc5, 0x6, "065eb95cc87df418e4a8c37def08e7a33dd5a15d929156842abb07c5f7dfa8dad74dc6822304f9087a183c4d570cf8cbae92e34fc3ca9063efdd2f4d69380168221ca99ee6407c80520e1aef5b45f9c428f1614dc36e4ab0859d7a7085523b4443ef9f1913402dbd429cb21f3ca0244c78a88dc287542a9fac0f6a334e84a672c581a4acf869d1e09a27b5620a648320995b031d01e76a9f113c02554ab34ea63af54f939c1ce982fc3469d14741e69f19ab6d03ef2901fbaecd42e9f12e15667e"}}}, @m_mpls={0x98, 0x1b, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xe1733}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x5, 0x3, 0x0, 0xb4, 0x8000}, 0x3}}, @TCA_MPLS_LABEL={0x8, 0x5, 0x94a67}]}, {0x57, 0x6, "6191d66bc4df77ec55041e029abaabbe5e91d5dbe2213d28e4a429dc3bbb2e61e600322ccd5a3f671b1c8baf0da9c4f20d18f338a8c27e1e345273f7b241797ac0b1beb3392ad4972a7b445d213316d8070184"}}}]}, @TCA_CGROUP_ACT={0x43e4, 0x1, [@m_tunnel_key={0xac, 0xf, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0x77, 0x6, "4ed3d89cfdb14dcda82760ee70a90fae9d5e7bd58315f16bc7c7a5fbd96ffa1b4c514539db82ae60a070f5f27e03977f9d1a0bef78f9b083104bc417a7a1d1b3f5c05d04fdaa63d5967cb4c28aca4a6789ad67252064029f8c2043741a970635119e5d77040e2456835cdd39642577e32d122a"}}}, @m_xt={0xf0, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0x2a, 0x6, {0x7, 'filter\x00', 0x5, 0x200}}, @TCA_IPT_INDEX={0x8, 0x3, 0x42383985}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x5a, 0x6, "cb95b66e42e5c0b8b9a032d6882fb3cb1ed3971419832c005f08b7369a92dbc0831e36e187544cea0f0e31af0f41244745db1e5497557c258e0e5d4d3b8937e50015035539ef1367c3f3130df8fe2b420cfa4863a919"}}}, @m_skbedit={0xb0, 0x6, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x5, 0xf}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x80}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x1}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x80000001}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x3, 0x3, 0x0, 0x5, 0xffffffff}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x1, 0x1, 0x3, 0x8abb, 0x6}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x1}]}, {0x32, 0x6, "6170cff4cce8c0aa8799eaa11a25f6b123f554cbe1c786515079f29609938ab869c769c5a1dae5ef61d3662c7dac"}}}, @m_police={0x116c, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1104, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x7fff}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x1, 0x0, 0xae17, 0x35e1, 0x1000, 0x85, 0xffffffff, 0x81, 0x1, 0xc1, 0x4, 0x0, 0x9, 0x2, 0x1e181dc2, 0x48391bb3, 0x3f, 0x7, 0x9, 0x1000, 0x6498, 0x6, 0xb29c, 0x1, 0x250a, 0x8, 0x1, 0x200, 0x631f, 0x2, 0x9, 0x8000, 0x1, 0x0, 0x0, 0xc30, 0xffff, 0x6ca8, 0x101, 0x9, 0x2, 0xffffff00, 0x80000000, 0x0, 0xff, 0x6711, 0x3b, 0x7fffffff, 0x101, 0xfffff001, 0x4, 0x80000000, 0x9, 0x4, 0x4, 0x0, 0x9, 0x7fffffff, 0x8, 0x0, 0x7630, 0x20, 0xf69, 0xfffff001, 0xfffffffe, 0x7, 0x8, 0x0, 0xfff, 0x401, 0x80000000, 0xfe, 0x1bbe6793, 0x7, 0x1, 0x8a0, 0x0, 0x8, 0x1000, 0x8000, 0x19, 0x5, 0x12000000, 0x9, 0x8000, 0x80000000, 0xffffffff, 0x1, 0x2, 0x4, 0xfffffffd, 0xfffffffd, 0x0, 0x4000000, 0x0, 0x3, 0x0, 0x0, 0x347b3fae, 0x7fffffff, 0x9, 0x7, 0x2, 0x3ff, 0xfffffff8, 0x100, 0x3ff, 0x80000000, 0x200, 0x4, 0x2, 0x800, 0x5, 0x3, 0x2, 0xfd, 0x100, 0xac1, 0x4, 0x200, 0xc7, 0x1, 0x9, 0xffff, 0x0, 0x100, 0x8, 0xfe2, 0x7, 0xeba, 0x2, 0xcd6a, 0x0, 0x0, 0x5, 0x3, 0x5, 0x5, 0x2, 0x7, 0xffffffff, 0x7ff, 0x7, 0x7, 0x39a, 0x8, 0x8, 0xf0000000, 0xf340, 0x334, 0xffffffff, 0x0, 0x92, 0x0, 0x33, 0xfff, 0x3ff, 0x0, 0x3ff, 0x2, 0x5, 0x1, 0x8000, 0x800, 0x0, 0x3, 0x2af, 0x4, 0x1, 0x2, 0xaf4, 0x80000000, 0x66, 0xa73, 0x4, 0x80, 0x80, 0x101, 0x3, 0x9bd, 0x6, 0x7fffffff, 0x9c, 0xcaf, 0x49fe, 0x72, 0xaaa, 0x8, 0x3, 0xffff72fe, 0x0, 0x9, 0x4, 0x3, 0x101, 0x8, 0xb95a, 0x2, 0x10001, 0x51, 0xff, 0x0, 0xe576, 0x100, 0x6, 0x7f, 0x400, 0x8001, 0xb4e0, 0x49, 0x7, 0x800, 0x8a4, 0x44d8bbd8, 0xaf6d, 0xff, 0x101, 0x0, 0x1, 0x9, 0x7f, 0x4, 0x4, 0x3, 0x4, 0x0, 0x6, 0x80000001, 0x2, 0x2, 0x800, 0x6, 0x0, 0x80000001, 0x5, 0x7f, 0x3, 0x3f, 0x1, 0x200, 0xc6cf, 0x9, 0x3, 0xe77, 0xf33, 0x7f, 0x4, 0x7, 0x7f, 0xe0000000, 0x4, 0x8, 0xe3, 0x8, 0x5]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x6, 0x5, 0x6, 0x2, 0x71e081bd, 0x40bc2c68, 0xff, 0x2, 0x4d58, 0xbc2c, 0xfa, 0xffffffff, 0x7, 0x352, 0x200, 0x2, 0x9, 0x1, 0xffffffff, 0x1, 0x400, 0x6, 0x10001, 0x6, 0x1, 0x5, 0x2, 0x5, 0x3, 0x6, 0x1f, 0xffffffff, 0xfff, 0x9b, 0x8c, 0x80000000, 0x7, 0x3, 0x7ff, 0x3, 0x9, 0x1, 0x8001, 0x4, 0xfffffffe, 0x6, 0x8, 0x10000, 0x0, 0x0, 0x7, 0x3f, 0x0, 0x2, 0x200, 0x80000000, 0x6ec7, 0x1ff, 0xed6, 0x10000, 0x9, 0x1, 0x7fff, 0x1, 0x40, 0x8001, 0x800, 0x8, 0x20, 0x6b, 0x2, 0x81, 0x56, 0x7f, 0x7fffffff, 0x0, 0x2, 0x4, 0xfffffff9, 0x620, 0x8, 0x2, 0x2, 0x2, 0x7, 0x10001, 0x4, 0x20, 0x1000, 0x1f, 0x7f, 0x7, 0x80000000, 0x4, 0xfffffffc, 0x6, 0x5396, 0x4fd, 0x8, 0x2, 0xfff, 0x81, 0x0, 0x205, 0x0, 0x8, 0x7b2c, 0x6d2b, 0xff, 0x80000000, 0x9, 0x2, 0x2, 0x800, 0x9, 0x218, 0x0, 0x200, 0x2, 0x1f, 0x9, 0x20c, 0x1, 0xfffffff8, 0x1000, 0x81, 0xffffffff, 0x6, 0x883, 0x55, 0xffff, 0x5, 0x2, 0x89, 0x5, 0xf616, 0x8, 0x9, 0x2, 0x5273d8bc, 0xfffff70a, 0xfffffffc, 0x6, 0x6, 0x0, 0x800, 0x6, 0x8, 0x7, 0x212, 0x9, 0xfff, 0x2, 0x4, 0x7, 0xc0000000, 0x8, 0x80000000, 0xc973, 0x5, 0x9, 0x4, 0xe6, 0x2480, 0x7fff, 0xfffff801, 0x6, 0xfffffffb, 0x5, 0x24e00000, 0x401, 0x2, 0x8, 0xfffffffe, 0x7, 0x3f, 0x2000, 0x10001, 0xff, 0x0, 0x3, 0x2, 0x81, 0x35, 0x9, 0xfff, 0x27ab7bf, 0x3, 0x7f, 0x3, 0x100, 0x6, 0x200, 0x8, 0x5, 0x9, 0x4, 0x8000, 0x40, 0x2c, 0x1, 0x4, 0x6, 0x4f7b, 0x2, 0x80000000, 0x7fffffff, 0xff, 0x9, 0xffffffff, 0x8, 0x56, 0x2, 0xffffffff, 0x3, 0xffc4, 0xffff8000, 0x101, 0x40, 0x9, 0x6, 0x1f, 0x0, 0x3, 0x80000000, 0xa4, 0x2, 0x5197, 0x7ff, 0x180000, 0x3, 0x0, 0x6, 0x4, 0x2, 0xffffffff, 0x1, 0x7fff, 0x5, 0x603, 0xfffffffb, 0x83, 0x1000, 0x3, 0x80000001, 0x7, 0x7fff, 0x9, 0x401, 0xfb32, 0x10001, 0x9, 0x401, 0x3, 0xfffffc4a]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x1000, 0x2, 0xfffffc25, 0x4, 0x7, {0x7e, 0x1, 0x5, 0xfffa, 0x100, 0x7}, {0x81, 0x0, 0x4, 0x200, 0x4, 0x9}, 0x8, 0xfffffc00}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfedd, 0x8, 0x5, 0x80000000, 0xfa02, 0x9, 0x4a, 0x8000, 0x9, 0x5, 0x7, 0x1, 0x48ac, 0x6d0, 0x0, 0xb7d, 0x8, 0x101, 0x8, 0x0, 0xbae, 0x25e17075, 0x3, 0x3ff, 0x8, 0x8cdf, 0x10001, 0x59c, 0x80000000, 0x8, 0x8, 0x3, 0x9, 0x7ff, 0x7, 0x6, 0x101, 0xa8, 0x1, 0x4, 0x0, 0x0, 0x7, 0xfb, 0x4, 0x8, 0x29, 0x2, 0x2, 0x7ff, 0x40, 0x7fff, 0x8, 0x2, 0x80000000, 0x1f, 0x0, 0x9, 0x4, 0x40, 0x1ff, 0x2, 0x100, 0x6, 0x9, 0xffffffff, 0x3, 0x80000001, 0x40, 0x80000000, 0x7fff, 0xffffffff, 0x2f2b, 0x1ff, 0xfffff46c, 0x1, 0x3, 0x3, 0xa2c2, 0x7, 0x1fb5, 0xfff, 0x174, 0x3, 0xa0a, 0x2, 0x9, 0x8001, 0x6, 0xff, 0x3857, 0xe3b9, 0xcd9, 0x80000001, 0x4, 0x81, 0x0, 0x8, 0xdf, 0xe6, 0x9, 0x325531bc, 0x2, 0x7ff, 0x3e, 0xfffffff7, 0x9, 0x200, 0x3, 0x6, 0x10, 0x8, 0x7, 0x36c5, 0xa8, 0x7, 0x1, 0x401, 0x7, 0x200, 0x10000, 0x1, 0x80, 0x6, 0xff, 0xac, 0xffffffe9, 0xa27, 0x80000000, 0x40, 0xbe, 0x1, 0xffff500e, 0x9, 0xdc4c, 0x8cfc, 0xfffffff7, 0x6, 0x4, 0x9, 0x1c4, 0x81, 0x1000, 0x800, 0x7, 0x5, 0x2, 0x7fffffff, 0x4, 0x5, 0x5, 0x1ff, 0x7, 0x95, 0x2, 0x100, 0x1, 0xc2, 0x7ff, 0x1, 0x6f757785, 0x4, 0x318, 0x4, 0x3b00000, 0x2, 0x80000000, 0x3ff, 0x7, 0x5516, 0x5, 0x20, 0x7, 0xa8d, 0x9, 0x6, 0x2, 0x10000, 0x7, 0x3, 0x6, 0x7f, 0xffffffff, 0xc223, 0xf8b, 0x0, 0x4, 0x7, 0x8, 0x1, 0x6, 0xfffffe01, 0x0, 0x6226, 0xef26, 0x9, 0x6, 0x3, 0x20, 0x2, 0xe4, 0x800, 0x8, 0x0, 0xe94, 0x800, 0x9, 0x8, 0xf138, 0xa69, 0x4, 0x4, 0x800, 0x0, 0x0, 0xbfeb, 0x7, 0x2, 0xcee, 0x7, 0x5, 0x101, 0x8, 0x4, 0x1, 0x1, 0x31f496db, 0xcef, 0x0, 0x8, 0x3, 0x10001, 0xfffffffd, 0x8, 0x7fff, 0x3, 0x401, 0xed, 0x9, 0xffff, 0x7, 0x0, 0x7fffffff, 0x1, 0x5, 0x20, 0xa0d3, 0x3, 0x9, 0x800, 0x13, 0x8ec, 0x1000, 0x401, 0x30f6, 0x5f5d]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x5, 0xfcd2, 0xffffffff, 0x9, 0x7ba3, 0xff, 0x81, 0x0, 0x8, 0x8, 0x200, 0x5, 0x8c, 0x6, 0xe70, 0xffff, 0xbb, 0x2, 0x9, 0x200, 0x81, 0x5, 0x5e, 0x800, 0x3, 0x80000001, 0xffffffff, 0x797, 0x3, 0x2, 0x1, 0x5d3e, 0x1, 0x7, 0x5, 0x6, 0x6, 0x7d, 0x0, 0x8e8c, 0x3ff, 0x1000, 0xf8, 0xe983, 0x10001, 0x8, 0x1ed5517, 0xff, 0x3da7, 0x800, 0x400, 0x7ff, 0x5, 0x5, 0x9, 0x9, 0x2, 0x80000001, 0x40, 0x3f, 0x19be, 0x33, 0xffff, 0x3ff, 0xffffffff, 0xffffff5f, 0x0, 0x30a, 0x81, 0x4800, 0x0, 0x929, 0x3, 0x7, 0x732, 0x0, 0x80000001, 0x0, 0x8, 0x0, 0xd3, 0x6, 0x5, 0x7, 0x9, 0x10, 0x1, 0x400, 0x0, 0x4, 0x5, 0x10001, 0xa61, 0x5, 0x401, 0x7127, 0x0, 0x9, 0xffffffff, 0x1ff, 0x6, 0x5, 0x7f, 0x4, 0xffffffff, 0x5, 0x6, 0x6, 0x8001, 0xe22, 0x3f, 0x9, 0x7fffffff, 0x2, 0x6, 0x8, 0x0, 0x8, 0x792ca2c0, 0x5000000, 0x3, 0x1000, 0x6, 0x1000, 0x4, 0x3, 0x3, 0x3, 0xc86, 0x8000, 0x1ff, 0x7, 0x80000000, 0x3, 0x6, 0x5, 0x6, 0x1f, 0x8000, 0x0, 0x4, 0xfc, 0x800, 0xffffff18, 0x0, 0xfffffffa, 0x4, 0x8, 0x9, 0x80000001, 0x3ff, 0x4, 0xfff, 0x8, 0x800, 0x4, 0x0, 0xc6, 0x8, 0x0, 0x3, 0x8, 0x7fff, 0x1, 0x9df, 0x3, 0x2, 0x2, 0xb5, 0x5, 0xffffffff, 0x0, 0x1, 0x6, 0x8001, 0x401, 0x3, 0x7, 0x6105, 0xc4c, 0x800, 0x0, 0x2, 0x4, 0x9, 0x3ac3, 0x2, 0xffff, 0x3, 0x0, 0x80, 0x483, 0x0, 0x8, 0x6, 0x3, 0x6, 0x9, 0x9, 0x80, 0x2, 0x8001, 0x3, 0x6a5, 0x5, 0x8, 0x7, 0x2, 0x1, 0x6, 0x20, 0x1ff, 0x6, 0x5, 0x0, 0x4, 0x1000, 0x1, 0x5, 0x7, 0x5, 0xffffffb5, 0x80000, 0x8, 0xa, 0x7, 0x2, 0x33, 0x9, 0x8, 0x7, 0xa618, 0x4, 0x8, 0x0, 0x3, 0x7f, 0x7, 0x0, 0x3, 0x2, 0x6, 0x5, 0x9, 0x7, 0x1, 0x1, 0x6, 0x9, 0x6, 0x69, 0x4, 0x57, 0x2, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4c}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x10000000, 0x0, 0x7ff, 0x9, {0x81, 0x2, 0x8, 0xbe, 0x7, 0x1}, {0x5, 0x1, 0x40, 0x8d, 0x2, 0xffff}, 0x2, 0x80000000, 0x7}}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfff}], [@TCA_POLICE_TBF={0x3c, 0x1, {0xffffffff, 0x1, 0x1, 0x100, 0x0, {0xa4, 0x1, 0x7, 0x1, 0x101, 0x6df4}, {0x1, 0x0, 0x29, 0xff, 0x8, 0x6}, 0x8, 0x5, 0x3}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xacf}]]}, {0x57, 0x6, "1278578b9922fe0a2da72264d645ac37d69832b8810a7a63736298a14646c2184675201d3369e3e2c686726483959bb1ff41d89cd2d4eed6cc4cd275e150d58f4861d811da2675481e6b5b206f5b3ff86879e3"}}}, @m_sample={0x2c, 0xe, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x1}]}, {0xe, 0x6, "613fe532f86512d6fc4b"}}}, @m_pedit={0x2ccc, 0x13, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2c40, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x11c, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x8, 0x92, 0x5, 0x80000001, 0xfffffeff}, 0x9, 0xc3, [{0x2, 0x4, 0x1000, 0x7f, 0x9, 0x3}]}, [{0x7f9, 0x1, 0xffffff05, 0x9, 0x4, 0x400}, {0x5, 0x10001, 0x9, 0x0, 0x8, 0x6}, {0x6, 0x81, 0x1, 0x8, 0x4754, 0xbe}, {0xbe, 0xffffffff, 0x8001, 0x5d15, 0x7fffffff, 0x7ff}, {0x401, 0x400, 0x1, 0x8001, 0x5, 0x800}, {0x2, 0x2, 0x75, 0x100, 0x4, 0x93}, {0x1, 0x4, 0xffffffff, 0x1f, 0xa4f, 0x800}, {0x200, 0x1, 0x32c4, 0x0, 0x5, 0x7ff}, {0xcb70, 0x1, 0x0, 0xa31b, 0x3, 0x3a}, {0x8001, 0x7ff, 0x4bf, 0x6, 0x1a, 0x7}, {0x3ff, 0xffffffff, 0x5, 0x4, 0x1000, 0x5}, {0xfcb0, 0x100, 0xdd, 0x80000001, 0xa8e, 0x191}, {0x4, 0xd2, 0x9, 0x7, 0x7ff, 0xffffffc0}, {0x5, 0x4, 0xfe7e, 0x1ff, 0x6e98a7d2, 0x9}, {0xffff, 0xed3, 0x8, 0xffff0fba, 0xa3d, 0x3}, {0xfff, 0xdc7, 0x3ed8, 0x1, 0x3, 0xedb9}, {0x5, 0x8, 0x401, 0x3, 0x3, 0xfffffffb}, {0xdf, 0x4, 0xffffffff, 0xaec8, 0x8, 0x381}, {0x8, 0x2, 0x8000, 0x0, 0x3f, 0x8}, {0x0, 0x5, 0x6, 0xfffeffff, 0x3, 0x5}, {0x7, 0xff, 0x8, 0x80, 0x3, 0x1}, {0x1, 0x7fff, 0x100, 0xa4d6, 0x4, 0x2}, {0x1, 0xfffffff8, 0x7f, 0x0, 0x3ff, 0x800}, {0x7ff, 0xc2, 0xbed, 0x45cf8245, 0x1, 0x3}, {0x8, 0x80000001, 0x5, 0x3007, 0x7, 0x7ff}, {0x101, 0x7f, 0x7b4, 0x2, 0x1, 0x7}, {0x200, 0x4, 0x92, 0x7fff, 0x8, 0xffffffff}, {0x5, 0x5, 0x9, 0x81, 0x7, 0x9}, {0x1, 0x100, 0x1, 0x3, 0x9, 0x40}, {0x0, 0x5b, 0x99ea, 0x8001, 0x5, 0x9}, {0xff, 0x2, 0x7, 0x8000, 0x4, 0x8e}, {0x2, 0x3, 0x401, 0x401, 0x20, 0x3}, {0x5, 0x10001, 0x3, 0x8, 0x2, 0x7f}, {0x5, 0x0, 0x0, 0x6, 0x200, 0x9}, {0x81, 0x2, 0x400, 0xff, 0x2105, 0x54f0}, {0x80000000, 0xffffffff, 0x100, 0x166, 0x0, 0x81}, {0x72, 0x1, 0x0, 0xffff9941, 0x0, 0xdc7}, {0x2, 0x7f, 0x5, 0x53, 0x7f, 0xa6}, {0xf07, 0x2, 0x80000000, 0x6, 0x9, 0x8001}, {0x7, 0xb0b, 0x550, 0xffffffff, 0x1, 0xffffffff}, {0x0, 0x0, 0x3, 0x8, 0x4a, 0x3f}, {0x9, 0x6, 0x8, 0x2aaf4bb9, 0x80000000, 0x6}, {0x1, 0x2, 0x2, 0xce, 0x7, 0x8373}, {0x2d802113, 0x3, 0x3, 0x1, 0x7fff, 0xffffffff}, {0x0, 0x1, 0x200, 0x8, 0x3, 0x3f}, {0xffffffff, 0x18, 0x8, 0x9, 0xa0b0, 0x81}, {0x7fffffff, 0xf3, 0x1, 0x20, 0x993, 0xbfc}, {0x2, 0x401, 0x5, 0x9, 0x1, 0x7ee5}, {0x9549, 0x3, 0xf1f8, 0x9, 0x8, 0x10001}, {0x6, 0x200, 0x2, 0x3, 0x3f, 0x3}, {0x9, 0x1, 0x7f, 0x0, 0x4, 0x80000001}, {0x3, 0xfff, 0x7ff, 0x5, 0x3, 0x4}, {0xfff, 0x7b6, 0x9, 0x1, 0xb5ccc4a, 0x80}, {0x9, 0x1, 0x9, 0x8, 0x8, 0x81}, {0x800, 0x200, 0xfffff001, 0x81, 0x8ed, 0x7f}, {0x101, 0x5, 0x200, 0x6, 0x7fff, 0x8}, {0x3, 0xac, 0x5, 0x5, 0x1, 0x8}, {0x2, 0x3ff, 0x5, 0x80000000, 0x1ff}, {0x9, 0xe3f, 0x6, 0x0, 0x1ff, 0x3}, {0xaaae, 0x7, 0xaa, 0x80000000, 0x8, 0x8}, {0x0, 0xffff8000, 0x75e, 0x7fff, 0x7f, 0x1}, {0x9, 0x200, 0x200, 0x3, 0x7, 0xffffffff}, {0x1, 0x2, 0x7e, 0x3, 0x1, 0x2}, {0x483f, 0x66b, 0x3, 0xff, 0xff, 0xfffffffe}, {0x4, 0x5, 0x66e, 0xd, 0x3, 0x2}, {0xa13, 0x7f, 0x6, 0x2a, 0x5, 0x1}, {0x4, 0x800, 0x0, 0x0, 0x800, 0x6}, {0x8, 0x8, 0x2, 0x6, 0x6}, {0x9, 0x8001, 0x4, 0x401, 0xffffffff, 0x4}, {0xdea5, 0x1ff, 0x8, 0x7f, 0x1, 0x6}, {0x6, 0x0, 0x9, 0x80, 0x10000, 0x80}, {0xf2, 0x9, 0x4f4d, 0x5, 0x893, 0xf6}, {0x4, 0xd57a, 0x8, 0x200, 0x6, 0x7}, {0x7, 0x80, 0x0, 0xfffffff9, 0x7, 0xdfc}, {0x6, 0x3, 0x1c1d9c96, 0x81, 0x8, 0x401}, {0x8, 0x21, 0x6, 0x25, 0x8, 0x9}, {0x5, 0x7fffffff, 0xdccb, 0x200, 0x7, 0x2}, {0x8, 0xf9, 0x401, 0x6, 0x2, 0x7}, {0x8000, 0x401, 0xfffffe3f, 0x5f, 0x6e8b, 0x8000}, {0x2, 0x1, 0x7, 0x7, 0x401, 0xa298}, {0x101, 0x3, 0x200, 0x20, 0x20, 0x80000000}, {0x2, 0x10001, 0x6, 0x7, 0x401, 0x2}, {0x63, 0xffff, 0x5, 0x1000, 0xf183, 0x10000}, {0x100, 0x7, 0x7ff, 0x1, 0x4, 0x85}, {0x7f, 0x800, 0xfffffff9, 0x400, 0x100, 0x1}, {0x1000, 0x0, 0x1, 0x0, 0x400, 0x9}, {0x4, 0x1, 0x80, 0x800000, 0xff, 0x800}, {0x9, 0x42, 0x8000, 0x7d48, 0x0, 0x1f}, {0xffff, 0x4000, 0x6, 0x5a72404e, 0xfffffff8, 0x10001}, {0x3, 0x9e6a, 0x7fffffff, 0xffffffff, 0x4}, {0xb, 0x8, 0x1000, 0x4, 0xffffffff, 0x8}, {0x49, 0x2, 0x0, 0x80000001, 0x4, 0xfffffffc}, {0x2, 0x400, 0x7, 0x4, 0x2, 0x8}, {0x1, 0x22dd, 0x7a6617a, 0xfffffff9, 0x1f, 0x5}, {0x4, 0x100, 0x3, 0xfb1, 0xfa53, 0x5}, {0x0, 0xc9, 0x1, 0x6, 0x6, 0x8}, {0x5, 0x8, 0x0, 0x3, 0x1, 0x81}, {0x10001, 0xa57d, 0x7, 0xc0000000, 0x9, 0x7}, {0x3, 0x3, 0x7, 0x1b75, 0x5, 0x7}, {0x100, 0x5, 0x8001, 0x3, 0x1, 0x4}, {0x3, 0x4, 0x0, 0x7, 0xfffffffd, 0x7}, {0x3f, 0xffff, 0x8, 0x20, 0x401, 0x7fffffff}, {0xe069, 0x7, 0xfffffffd, 0x10001, 0x69, 0x9}, {0x6, 0x6a9, 0x4, 0x7, 0xb30, 0x5}, {0x6, 0x0, 0x8001, 0x0, 0x4, 0x7}, {0x4, 0x6, 0x6, 0x9, 0x2, 0x3}, {0x2, 0xffff, 0xffffffe0, 0x59, 0x8, 0x200}, {0xee36, 0x7, 0x40, 0xfb0, 0x9, 0x7}, {0x6, 0x100, 0x5, 0x8, 0xfff, 0x2d}, {0x7fffffff, 0x1, 0x5, 0x40, 0x581, 0x73}, {0x1000, 0x7fff, 0xe0a, 0x4, 0x3, 0xa}, {0x7, 0x709b, 0x8, 0xffffff29, 0x400, 0x3}, {0x1ff, 0x8, 0x6, 0x3, 0x401, 0x4}, {0x1ff, 0x7, 0x5, 0x7, 0xff0, 0x9c}, {0x8, 0x3, 0x0, 0x368c, 0x6, 0x47210048}, {0x1000, 0x2, 0xff, 0x1, 0x81, 0x20}, {0xe4f, 0x101, 0x5, 0x4, 0x864f, 0x67}, {0x4b6, 0x3, 0x0, 0x76, 0x3, 0xb9e5}, {0x0, 0x1, 0xfff, 0x8, 0x7, 0xc90}, {0x1, 0xffffff19, 0x80000001, 0x3, 0x2, 0xe69f}, {0x100, 0x4, 0x3, 0x8c, 0x4, 0x7ff}, {0xffffffff, 0x1, 0x1, 0x3ff, 0x1, 0x4}, {0x6, 0xffffffc0, 0x81, 0x2, 0x9, 0xfc1}, {0x1000, 0xd31, 0x3e9, 0x5, 0x6, 0x5}, {0x5, 0x6, 0xffffffff, 0x3ff, 0x0, 0x7}, {0xff, 0x8000, 0xfff, 0x7ff, 0x91ed, 0x3}, {0x401, 0x81, 0x3f, 0x7, 0xf77, 0x80}, {0xffff, 0x20, 0x4, 0x69, 0x4a4, 0xff}], [{0x3}, {0x1, 0x1}, {0x3}, {0x3}, {0x4}, {0x5}, {0x2}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x2}, {0x2}, {0x4}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x7, 0x1}, {}, {0x2, 0x1}, {0x2, 0x1}, {0xd64ba7914271ef48}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x2}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x3}, {}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x5}, {0x2}, {0x4}, {}, {0x2, 0x1}, {0x5}, {0x5}, {0x2}, {0x0, 0x1}, {0x2}, {0x1}, {0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x1, 0x1}]}}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x7, 0x7fffffff, 0x4, 0x20, 0x800}, 0x1}, [{0x985, 0x7f, 0x3, 0x1, 0x7, 0x2}, {0x5, 0x101, 0x2, 0x401, 0x4, 0x7c}, {0x3, 0x1f, 0x6, 0xfff, 0x3, 0x19}, {0x4, 0x8000, 0x2, 0x7fffffff, 0x3ff, 0x3f}, {0xaed2, 0x2, 0x5, 0x6, 0x8000, 0xffffffff}, {0x7, 0x2, 0x9, 0x1f, 0x7fffffff, 0x8}, {0x3, 0x3, 0xfffff001, 0x7f, 0xd5f4, 0x80000000}, {0x22f, 0x646, 0x4, 0x3, 0x1}, {0x4, 0x6, 0x2f, 0x400, 0x4, 0x1}, {0x0, 0x800, 0x8, 0x4, 0x8, 0xff}, {0x1, 0x2, 0x3, 0x80, 0x3f, 0x8}, {0x4, 0xceb7, 0x9, 0xfffffff9, 0x9, 0xdf2}, {0x5, 0x7fff, 0x800, 0x0, 0xfffffffb, 0x1}, {0x4, 0x8, 0x1, 0x8, 0x20, 0x3}, {0xdc, 0x8, 0x4, 0xffffffff, 0x7e, 0x2}, {0x5, 0x200, 0x1, 0xc9, 0x8, 0x7}, {0xfff, 0xfffffffb, 0x4, 0x3ff, 0x2}, {0x8c, 0x1f, 0x100, 0xea7, 0xb63, 0x40}, {0x8, 0x7, 0xff, 0x65b, 0x8, 0x2}, {0x8, 0x9, 0x81, 0x400, 0x7, 0x4}, {0xb6d, 0xffff7fff, 0x1ff, 0x40, 0x6, 0x1f}, {0x0, 0x5, 0x80000001, 0x800, 0x3, 0x4}, {0x6, 0x3ff, 0x0, 0x2, 0xfffffffb, 0x7}, {0x713, 0x5, 0x800, 0xfffffff7, 0x1, 0x1}, {0x6, 0x7fffffff, 0x4d5, 0x2, 0x1, 0x6}, {0xffffffff, 0x7f, 0x7, 0xfffff000, 0x8, 0x1}, {0x8, 0x6, 0x7fff, 0xffffffff, 0x40, 0x101}, {0x1, 0x0, 0x3, 0xff, 0x9, 0x68}, {0x3, 0x3, 0xfffffffc, 0x401, 0x3, 0x6}, {0x20, 0x2e, 0x7, 0x800, 0xfd2, 0x1ff}, {0x3, 0x3, 0x7fff, 0x40b1f1ba, 0x1ff, 0x1}, {0x5, 0x10001, 0x800, 0x110, 0x9, 0x7}, {0x8, 0x10000, 0x9, 0x100, 0x100, 0x1ff}, {0x80, 0x4, 0x4000000, 0x1ff, 0xfffffff8}, {0x6, 0x1000, 0x80000000, 0x5, 0x8, 0x3}, {0x3, 0x804, 0x54f, 0x4, 0x4, 0xffff}, {0x5, 0x8a6, 0x80000000, 0x5, 0x4, 0x8}, {0x7, 0x0, 0x0, 0x800, 0x8, 0x7fff}, {0xfffffe00, 0x5, 0x9, 0x8000, 0x1, 0x2}, {0x80000000, 0x101, 0x4, 0xfa, 0x7fffffff, 0x6}, {0x2, 0x400, 0x69e, 0x5, 0x5, 0xfffffff8}, {0x2, 0x9b6, 0x3, 0x9, 0xfff, 0xfff}, {0x1000, 0x2, 0x0, 0x2, 0x1cc, 0x4}, {0x30fd, 0x8236, 0x7fffffff, 0x6, 0x8, 0x2}, {0x400, 0x6, 0x5, 0x2, 0xb760, 0x9a}, {0x3, 0x7, 0x4, 0x2, 0x5, 0x2}, {0x7, 0xfffffffb, 0x8, 0xe81, 0x2, 0x1}, {0xfffffffb, 0x35, 0x4b, 0x1000, 0x7, 0x4}, {0x81, 0x3, 0x0, 0x3, 0x5, 0x3ff}, {0x348e, 0x10000, 0x40, 0x0, 0x4, 0x3}, {0xffff, 0x2, 0x6, 0xa9a3, 0x211, 0x9}, {0xad01, 0x1, 0x0, 0x8, 0x800, 0x80000001}, {0x80, 0x6, 0x20, 0x9, 0x6, 0x7}, {0x4, 0x6, 0x1, 0xffff7fff, 0x8, 0xce}, {0x401, 0x6d4c, 0x2, 0x37, 0x9, 0x4}, {0x3, 0x3, 0x5, 0x1, 0x0, 0xffff}, {0xba88, 0x3, 0x1000000, 0x0, 0x7fffffff, 0xfff}, {0x44, 0x6, 0x2, 0x2, 0x7, 0x1000}, {0x7, 0x3, 0x5, 0x1f, 0xd714, 0x8}, {0x7, 0x7, 0x0, 0x4, 0x9, 0x1a1e}, {0x9e8a, 0xd9, 0x2, 0x6, 0x8, 0x40}, {0x9, 0x14, 0x7ff, 0x5, 0x8001}, {0x6, 0x5, 0x7eff, 0x1f, 0x5, 0xa}, {0x4, 0x7cc, 0x400, 0x5, 0x5, 0xffffffff}, {0x3ff, 0xa5, 0xffffffff, 0x9, 0x3, 0x8}, {0xffff0001, 0xea2, 0x6fda, 0x6, 0x40, 0x1}, {0x9286, 0xfffffffa, 0x8001, 0x4, 0xe00, 0x4}, {0x101, 0x7fff, 0x8, 0x80, 0x1, 0x3}, {0x400, 0x4, 0xf2, 0x7fffffff, 0xffff, 0x10000}, {0x464, 0x2, 0x6, 0x67, 0x6, 0x71}, {0xe40, 0x9, 0x8, 0x9, 0xe28, 0x9}, {0x4, 0x80000000, 0x2ad, 0x433, 0x78f, 0xc49}, {0xffffff00, 0x4, 0xfff, 0x7ff, 0x17e, 0x7}, {0x3, 0x0, 0x5, 0x3, 0x0, 0x101}, {0xffffff7f, 0xebc4, 0x0, 0x80000001, 0x8000, 0xfff}, {0x7fffffff, 0x8, 0x80000000, 0xfffffffb}, {0x6, 0x4, 0x69, 0x80000000, 0x4, 0x7}, {0x0, 0x1, 0x9, 0xd4, 0x3, 0xfffffff7}, {0x80000001, 0xffffffff, 0x6, 0xa7e, 0x101, 0xe14}, {0xffff, 0x3, 0x101, 0x7, 0x4, 0x3}, {0x6, 0x0, 0xfffffff8, 0x0, 0x100, 0x6}, {0xc2, 0x1f, 0x9, 0x3, 0x8, 0x475}, {0x6, 0x1, 0x3, 0x200, 0xb91, 0x8}, {0x70d1, 0x0, 0x6591c072, 0x5, 0x0, 0x6}, {0x1000, 0x9, 0x4, 0xffff, 0x9, 0xfffffff8}, {0x3, 0x0, 0x1ff, 0x1, 0x200, 0x1f}, {0x2, 0x1, 0x8, 0x8, 0x0, 0x1}, {0x6, 0xd5d9, 0xdb, 0x1, 0x1, 0x8}, {0x47, 0x800, 0x6, 0x246, 0x5, 0x7}, {0x401, 0xdd38, 0x5, 0x1, 0xffffffff, 0xcde}, {0x5, 0x1, 0x9, 0x10001, 0x8, 0x6}, {0x9, 0x6, 0x224, 0xff, 0x1c65, 0x5}, {0xd08, 0x400, 0x49, 0xee80, 0x7fff, 0x8}, {0x3f, 0x200, 0x0, 0xc3b, 0x8, 0x3}, {0x81, 0x3, 0x2, 0x7ebd, 0x80}, {0x9, 0x1, 0x4, 0xa3ec, 0x158d600, 0xacc}, {0xcf6a, 0x3, 0x93, 0x1f, 0xfffffffd, 0xe}, {0x6d4, 0x5, 0x9, 0x40, 0x4, 0x7}, {0x9, 0x7, 0x919d, 0x4, 0x100, 0xffff7fff}, {0x80, 0x9, 0x7, 0x3, 0x9, 0x91e4}, {0x8, 0x34, 0xfffffffd, 0x3ff, 0x0, 0x9}, {0xa3c2, 0x6, 0x762a, 0xffff, 0x5, 0x1}, {0x40, 0x1, 0xac, 0x20, 0x768, 0x91b}, {0x100, 0x8, 0x80000001, 0x8, 0x7}, {0x7ff, 0xcb, 0x1, 0xf947, 0xfff}, {0x4, 0x80000001, 0x4, 0x20, 0x7, 0x8}, {0x7, 0xac0a, 0x1, 0x4, 0x82, 0x7f}, {0x10001, 0xba7, 0x6, 0x2, 0xfffff801, 0x400}, {0x100, 0x8, 0x3, 0x6ca, 0xfffff1da, 0x3}, {0xfffffbff, 0x4, 0x5, 0x4, 0x4b88a4fb, 0x34}, {0x401, 0x2, 0x0, 0x1, 0xf4}, {0x6, 0x7, 0x6, 0xfff, 0x8, 0x7}, {0x6, 0xffffff6a, 0x4000, 0x7, 0x7, 0x3}, {0x7, 0x2, 0x0, 0x7, 0xfffffffc, 0x80000001}, {0x8, 0x3, 0xfff, 0x8, 0x7, 0x7}, {0x985, 0x5, 0x9, 0x7fff, 0xffffffff, 0x800}, {0x4, 0xff, 0x101, 0x8000, 0x2, 0x7}, {0x81, 0x1ff, 0x10001, 0x5, 0x5, 0x2}, {0x50, 0x0, 0x800, 0x7, 0x5, 0x3}, {0xfffffffd, 0x8, 0x6e5, 0xffff, 0x2, 0x7}, {0x33, 0x140, 0x6ce7, 0x70e, 0x8, 0x5631}, {0x8000, 0xfffffffc, 0xd4b3, 0x5, 0x1, 0x3}, {0x41, 0x80000000, 0x5, 0x3, 0x5, 0x9}, {0x7, 0x4, 0x8, 0x10000, 0xb44, 0x3}, {0x2000000, 0xf1eb, 0x7b02, 0x10001, 0x3, 0x200}, {0x0, 0x3, 0x4, 0x1, 0xffffffff, 0x67f}, {0x3ff, 0x7fff, 0x3ff, 0x40, 0xffffffff, 0x7aa}, {0x8, 0xfffffffb, 0x401, 0xfffff784, 0x401}], [{0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x5}, {0x2}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x2, 0x1}, {0x3}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0x5}, {0x2}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x0, 0x2}, {0x2}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x1}, {0x4}, {}, {0x2}, {0x4}, {}, {0x1, 0x1}, {0x6}, {0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {0x2}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x4}, {0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x3}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x1}, {0x2}, {0x0, 0x1}, {0x5}, {0x2}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xec8, 0x2, {{{0x4, 0x10, 0x20000000, 0x7, 0x3f}, 0x3f, 0xff, [{0x0, 0xfffffff8, 0x5, 0x8, 0x2, 0x6}, {0x5, 0x4, 0x0, 0x80000001, 0x0, 0x8}, {0x1ff, 0x5, 0x1, 0x9, 0x4, 0x138e}, {0xba73, 0x2, 0x8, 0x10000, 0xffffffff, 0x2}, {0x2, 0x71, 0x5, 0x7fff, 0xd73f, 0x7fff}, {0x4, 0x2, 0x5, 0x1, 0xfffffbff, 0x80}, {0x2, 0x100, 0x400, 0x3, 0x9}]}, [{0x9, 0xbffa, 0x1, 0x7, 0x0, 0x49e}, {0x7, 0x8, 0x4, 0x5c, 0xffffffff, 0x1f}, {0x800, 0x1, 0x80, 0x20000000, 0x10001, 0x7}, {0x1, 0xffff7fff, 0xfffffffd, 0x8, 0x9, 0x2}, {0x8, 0x3, 0x20, 0x9, 0x9, 0x2}, {0xeb3, 0x0, 0x8, 0x400, 0x3, 0x800}, {0x20, 0x20, 0x1004000, 0x6, 0x6, 0x10000}, {0x8, 0x6, 0x7, 0x3, 0x4, 0x7}, {0x1, 0x3, 0x100, 0x1ff, 0x2, 0x4}, {0x1, 0x0, 0x5, 0x7fffffff, 0x1, 0x6}, {0xfffffff9, 0x5, 0x1f, 0x374, 0x101, 0xfffffff8}, {0x0, 0x2, 0x7, 0xaede, 0x6, 0x9}, {0x8, 0xfffffffc, 0x2, 0x4, 0xffffffff, 0x3}, {0x2, 0xfffff9f1, 0x9, 0x5, 0x1}, {0x8000, 0x8, 0x3800000, 0x1, 0x1, 0x4}, {0x401, 0x10001, 0x1, 0x401, 0x25b4}, {0x1, 0x10001, 0x8262, 0x4, 0x6, 0x7}, {0x7fffffff, 0x8, 0x200, 0x0, 0x4, 0x1}, {0x7, 0x8, 0x9, 0x5, 0x1, 0x1}, {0x24d, 0x0, 0x7, 0x2, 0x7fffffff, 0xca0}, {0xffffff93, 0x9, 0xe2e, 0x6, 0x0, 0x7ff}, {0x80000000, 0x0, 0x0, 0x0, 0x9, 0x5d14}, {0x9, 0xffff, 0xffffffff, 0x1, 0x0, 0xd7}, {0x7, 0x5, 0x8, 0x7, 0x2, 0x8}, {0x1, 0xffffffff, 0x7, 0x5, 0x3, 0x100}, {0x10000, 0x3ff, 0x9, 0x4, 0x2, 0x3}, {0x7, 0x33, 0x41d9, 0x3, 0x10001, 0x7f}, {0xffffffff, 0x20, 0x2, 0x1f, 0x2, 0x9}, {0x10001, 0x87d9, 0x0, 0x7, 0xd46a, 0x1}, {0x400, 0x8, 0x1, 0x80, 0x89, 0x4}, {0x8, 0x67, 0x127c25b5, 0x9, 0x1000, 0x7}, {0x0, 0x5, 0x9, 0xfffffffd, 0x0, 0x9}, {0x817, 0x1, 0x3, 0x400, 0x80, 0x9ba9}, {0x8, 0x10000, 0x8b, 0xffffffe0, 0xfff, 0x5}, {0x800, 0x80000000, 0x4, 0x0, 0x0, 0x93b}, {0x6, 0x7fff, 0x100, 0x7, 0x1, 0x6}, {0xffffffff, 0x3, 0x2, 0x7, 0x8, 0x2}, {0x3, 0x6, 0x4, 0x6, 0x5, 0xfffffff9}, {0x3, 0x6, 0x400, 0x9, 0x448, 0x400}, {0x100, 0x6, 0x8, 0x100, 0x800, 0x6}, {0x9, 0x401, 0xa7e1, 0x5, 0x1, 0x7ff}, {0x7, 0x5, 0x8001, 0x3, 0x2c, 0x7}, {0x3f, 0x4, 0xd0, 0x6, 0x40, 0x100}, {0x8, 0x0, 0x8000, 0x8, 0x3ff, 0xfff}, {0xcbe89250, 0x80, 0x7f, 0x0, 0x8, 0xffff}, {0x7, 0x3ff, 0x9, 0xeebf, 0x1, 0x5}, {0xf98, 0x20000, 0x7, 0x0, 0x8, 0x9}, {0x0, 0x80000000, 0x7, 0x3f, 0x20, 0x2}, {0x9, 0x554, 0x1, 0x2, 0x1, 0xe35}, {0x1eb, 0xad32, 0x5f9c737c, 0x1, 0x1f73, 0x7fffffff}, {0x3, 0x800, 0x2, 0x2, 0xf0c, 0x1}, {0x1, 0x3, 0x8, 0x0, 0x8, 0xfffffff9}, {0x7, 0x4fe, 0xfff, 0x5, 0xfffffffe, 0xffff}, {0x8, 0x3ff, 0x5, 0x7fff, 0xc2, 0x7}, {0x5d, 0x5, 0x4, 0x8001, 0xfff, 0x151}, {0x0, 0x5, 0x1, 0x800, 0x7, 0x7}, {0x0, 0x1ff, 0x5, 0x0, 0x100, 0x8}, {0x101, 0x20, 0x7, 0x400000, 0x1, 0x55ed}, {0x401, 0x0, 0x1, 0xfffffff7, 0x7f, 0x401}, {0x1, 0x7fff, 0x3, 0x7, 0x8, 0x2}, {0x9, 0x1, 0x1, 0x1, 0x9, 0x1000}, {0x2, 0x8, 0x10000, 0x401, 0x40, 0x20}, {0x8, 0x2, 0x61, 0x9, 0x1, 0x2}, {0x9, 0x5, 0x0, 0x1c, 0x7fffffff, 0x2}, {0x8, 0x331f1458, 0x8, 0x401, 0x8, 0x81}, {0x7ff, 0x1, 0x9, 0x1000, 0x8001, 0xff}, {0xb7b, 0x80000001, 0x7fff, 0x8000, 0xaff, 0xfffffffb}, {0x80000001, 0x9, 0x8, 0x51, 0xc707, 0x100}, {0x0, 0xffff, 0x2, 0x8, 0x5, 0x6}, {0x10000, 0x800, 0x400, 0x5, 0xc1, 0x8001}, {0x1, 0x3, 0x1, 0x2, 0x0, 0x7}, {0xeaab, 0x3f, 0x5, 0x20, 0x2, 0x7692}, {0x4, 0x7fff, 0x8000, 0x8, 0x80000000, 0x5}, {0x6, 0xf56e, 0xfffffffc, 0xffff, 0x10001, 0x9}, {0x2, 0x0, 0x8000, 0x4, 0x1000, 0x2}, {0x3a853022, 0x2, 0x97, 0x6, 0x420f, 0x8d40}, {0x8000, 0x6, 0x4, 0x3, 0x1f, 0x10000}, {0x7, 0xffffff19, 0x0, 0x0, 0x641, 0x14}, {0x1, 0x9, 0x1, 0x9, 0x0, 0x3ff}, {0x0, 0x1f, 0x4, 0x4, 0x8, 0xffff68a1}, {0x468, 0x38, 0x4, 0x7fff, 0x7fff, 0x7}, {0x7fffffff, 0x9, 0x7, 0x7, 0x1000, 0x7}, {0xfffffff8, 0x7fffffff, 0x2, 0x8, 0x5, 0x7}, {0x3, 0xfff, 0x1000, 0xb3e2, 0x100, 0x3}, {0x0, 0xa06, 0x0, 0x7, 0x8, 0x7fff}, {0x40, 0x2, 0xb3c, 0x90e3, 0x10000, 0xe6}, {0x3, 0x10001, 0x79d, 0x5, 0x20, 0x2}, {0x5, 0x2, 0x33ac6fc8, 0x40, 0x0, 0x8}, {0xfffffff9, 0x8, 0x0, 0x6, 0x8001, 0x1}, {0x3f, 0x81, 0x7f, 0x3, 0x5, 0x8}, {0x3ff, 0x0, 0x0, 0x3f, 0x1, 0x800}, {0x5, 0x7, 0x1, 0x6, 0x9, 0x5}, {0x2, 0x6, 0x2, 0x5, 0x5445}, {0x3e, 0x5, 0x7, 0x7, 0xb7e, 0x1ff}, {0x9, 0x1000, 0x1, 0x20, 0x9, 0x6}, {0x0, 0xecc6, 0xe2, 0xf7, 0x5, 0x99a}, {0x1, 0xffff, 0x8, 0x8, 0x7, 0x800}, {0x1, 0x3ff, 0x20, 0x5, 0x7}, {0x5, 0x9, 0x80000000, 0x10000, 0xa9, 0x1000}, {0x7, 0x6079, 0x63c875c3, 0x8, 0xa, 0x4}, {0x7, 0x3, 0xfffff801, 0xc000, 0xd6, 0x8}, {0x2, 0x4, 0x3, 0x20, 0x4, 0x5}, {0x6, 0x0, 0x0, 0xffffffff, 0x1, 0x3}, {0x248, 0x3, 0x2, 0x3, 0xdd, 0x80000001}, {0x7, 0x7ff, 0x1ff, 0xfff, 0x3, 0x9}, {0x7, 0x5, 0x7fffffff, 0x1, 0x3f, 0x8c}, {0x7, 0x1bc, 0x6, 0x2, 0x401, 0xfffffc01}, {0x3913, 0xcbe, 0x3, 0x9, 0x3ad, 0x8000}, {0xa020, 0x3, 0x8, 0x2, 0x4, 0x5}, {0x120000, 0x6, 0x7, 0x0, 0x7fffffff, 0x9}, {0x7, 0x9, 0x6, 0x7f, 0x5, 0x2}, {0x6, 0x0, 0x20, 0xfff, 0x3, 0x447}, {0x5, 0x4, 0x8, 0x54, 0x10000, 0x3}, {0x1f, 0x3ff, 0x7, 0x1, 0x8000, 0x1}, {0x8, 0x6, 0xff, 0x0, 0x6, 0x5}, {0x8000, 0x3, 0x9, 0x2, 0x8, 0xffffffe0}, {0x3, 0x3737, 0x2, 0x1, 0x85}, {0xffffffe0, 0x100, 0x1, 0x0, 0x9, 0x400}, {0x8, 0xb1ea, 0xffffffdf, 0x8001, 0x2189db7e, 0x3ff}, {0x1, 0xfffffff7, 0x1, 0x80000000, 0x8, 0x10001}, {0xdf, 0x7, 0x0, 0xfc1, 0x1, 0x6}, {0x2, 0xe7e6, 0x20, 0x0, 0x352ea29b, 0x5}, {0x2, 0x40, 0x8d, 0x1, 0xffff, 0xfffff0d9}, {0x5, 0x2, 0x8, 0xff, 0x80000000, 0x9b10}, {0x8, 0x0, 0x9, 0xbb, 0x3ff, 0x20}, {0x5a8c, 0x5, 0x3bd65011, 0x800, 0x0, 0x5}, {0x90e, 0x7, 0x6, 0x9, 0x0, 0x3}, {0xc2b3, 0xff, 0x1, 0x1f, 0x1f, 0x5}], [{0x4}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x0, 0x4ec8f8d850f5cad4}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x1}, {0x3}, {}, {0x1, 0xdc64360c02e4526c}, {0x1}, {0x1, 0x1}, {}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x1}, {0x3, 0x1}, {0x6}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x5}, {}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x5}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x2}, {0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x4}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x2, 0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x1}, {0x1, 0x1}, {0x7, 0x1}, {}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x3}, {0x1, 0x1}, {0x1}, {0x3}, {0x1}, {}, {0x0, 0x1}, {0x1}, {0x6, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x2a5d6b4eba40c654}, {0x5, 0x1}, {0x4}, {0x4, 0x1}], 0x1}}]}, {0x79, 0x6, "0d8ff5ae7c44372cdccfc599b74aa5f9ea2ff69b51a7e18a438b870df23fc968c1a5cd4e8e061e5cc682e11426bac5da329b6327223e6373e9efc1aa4dce7dfb80521ef603328e10548c12ef084da4b1a411146b5d8123bbb418ac9bf55132c260b0f53879abb8b66a30e6eede05bb481f1efa184d"}}}, @m_mirred={0x1e0, 0x16, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x124, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x3f, 0x932e, 0x2, 0x8, 0x3}, 0x4, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x0, 0x4, 0x80, 0x8}, 0x3, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x7, 0xffffffffeffffff1, 0x80000000}, 0x4, r11}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0x80, 0x4, 0x5, 0xe7b}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0xfffffff7, 0x20000000, 0x7, 0x1}, 0x3, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x200, 0x100, 0x20000000, 0x1ff, 0x9}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x4000, 0x10000000, 0x80000000, 0xdf}, 0x2, r15}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x3, 0x4, 0x3, 0x2}, 0x0, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1ff, 0x5, 0xffffffffffffffff, 0xfffffff7, 0x4}, 0x1, r19}}]}, {0xaa, 0x6, "6f31db01dfdb2f058bb736ba5420a5d2c0cfcc7b2dcf08d6c90e1d25ed7406c60fb3d27ace54c603bcec85dcc72747067f0a313977897f873d0697fd21d4b0ba8d96335aeaf7a01e9f394ec101c53a2b6aa4f963ab81c1a3574d477af00abb93bd125736db0ec4323a2555eaae5d1f7ed2d87837039ecb839416cc6f20d6feb7c6e08a20b4c637fbb715173d7e97f84b7e1e566c6c7866814bcbe3487e78c85f793e4d83d321"}}}, @m_mirred={0x150, 0xa, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x80, 0x6, 0x1, 0xfffffffa}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xff, 0xb7f, 0x1, 0x2, 0x1}, 0x2, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x81, 0x7, 0x87}, 0x3, r23}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x6, 0xe661095e163ff21a, 0x6d, 0x6}, 0x1, r27}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x6, 0x1, 0x2, 0x5f}, 0x4, r31}}]}, {0x99, 0x6, "ccf33c9d4fe5fd0fdad37efc055f6f1e69c9fa1c335c2adc0a07865d858405d42fcf27fe7ddaf7b9d7bb25cd78ccc857db0a1b3cdd683c4fd7cb4b6541ce4ab96ad99c11866e2b5286f8ba7496ca449fda1342e88b66b3f94a1315b6395083e045c3561e93755c5848d6d55981618095ed2e214b0208991a17bab85500bfde82f34ec429f2a3f77e8201f783c84dd58b30d4f64bae"}}}]}]}}]}, 0xd244}}, 0x0) 16:36:13 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) [ 2426.043504][T16565] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:36:13 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a0000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x45, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 16:36:13 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe, {0xa, 0x1f, 0x8, 0x9, "34d59cb700501db382"}}, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 2426.308365][T16735] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:13 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) [ 2426.525160][T16838] IPVS: ftp: loaded support on port[0] = 21 16:36:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:36:13 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a0000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:13 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0xfffffffd, 0x0, 0x3, 0xe0, 0x0}) 16:36:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x222080, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r4, 0x40044145, &(0x7f0000000080)=0x9) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {0x9, 0x9, 0x2}, 0x26, [0x6, 0x1, 0x100, 0x1, 0x8000, 0x89, 0x7fffffff, 0x6, 0x7ff, 0x0, 0x4, 0x7fffffff, 0xfff, 0x9, 0x0, 0x5, 0xfffffffd, 0xf5a7, 0x15, 0x8d, 0x2, 0x0, 0x6, 0x6, 0xfffffffb, 0x431, 0x0, 0x1, 0x41, 0x0, 0xd1, 0x80000001, 0xee4e, 0x4, 0x2, 0x6, 0x1, 0x4, 0x3, 0x4, 0x5, 0x3, 0x4, 0x3, 0x80000000, 0xc0, 0x7f, 0x8, 0x7, 0x2, 0x1, 0x7, 0x3, 0x7, 0x64c, 0x4, 0x8, 0xecd, 0x1, 0xc, 0x5fe, 0x8001, 0x3, 0x1], [0x8, 0x8, 0x5, 0x2f68, 0x181, 0xfffff5f6, 0x2, 0x2, 0x8, 0x3, 0xc7f1, 0xba, 0x2, 0x2, 0x4, 0x51b0, 0xc65, 0x0, 0x7fff, 0x1f, 0x101, 0x4, 0x1000, 0x170, 0x44, 0x3, 0xffffffff, 0x2, 0x3c22, 0x6, 0x5, 0x400, 0x8, 0x5, 0x3, 0x1, 0x6, 0x47a7661f, 0x7, 0x149d, 0x80000000, 0x1, 0x7, 0x7, 0x1f, 0x8, 0x0, 0x3ff, 0x233f, 0x9, 0x7, 0xc9, 0x306, 0x23a, 0x3ff, 0x3, 0x80, 0x7, 0x1, 0x0, 0x7, 0x1000, 0x9, 0x6], [0x1, 0x81, 0xd2, 0x0, 0x8, 0x81, 0x3, 0xffff, 0x5eefb340, 0x800, 0xb24, 0xdc, 0x10001, 0xffff0000, 0x3, 0x3, 0x6, 0x3, 0xee9, 0xfffffffb, 0x8000000, 0xfb3, 0x4100, 0xefcb, 0x7, 0xd8, 0x0, 0x5, 0x3, 0x4, 0xb, 0x3, 0x0, 0x40, 0x1, 0x5, 0x10001, 0x8, 0xd16, 0x800, 0x1, 0x7ff, 0xab0, 0x97b, 0x0, 0x1, 0x4, 0x10, 0x2, 0x1, 0x4, 0x1000, 0x8, 0x6, 0xfa, 0x0, 0x3, 0x5, 0x10000, 0x3, 0x10000, 0x5, 0x400, 0x4], [0x8, 0x9, 0xad2f, 0x1, 0x1, 0x7f, 0x1, 0x1, 0x8, 0x400, 0x6, 0x9, 0x3f, 0x5, 0x7fff, 0x8, 0x9, 0x800, 0x4, 0x7ff, 0x8d, 0x3f, 0x1, 0x200, 0xba, 0xff, 0x6, 0x5, 0x5, 0x3, 0x6c, 0x114d, 0x1, 0x8001, 0x5, 0x0, 0x7, 0x4856670c, 0x1, 0xff, 0xbf, 0x80, 0x8, 0x0, 0xfff, 0x1, 0x80000000, 0x75d9, 0x5, 0x1ff, 0x7, 0x3ff, 0x7fff, 0x9, 0x2, 0x6, 0x4899, 0x5, 0x7, 0x4e3, 0xdf, 0x1ff, 0xc627453, 0x9]}, 0x45c) 16:36:13 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) [ 2426.877422][T16851] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x13, 0x1c, 0x139, &(0x7f0000000480)="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"}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000000)) [ 2427.124180][T32199] tipc: TX() has been purged, node left! 16:36:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x7, &(0x7f0000000180)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xffffffff}, @ldst={0x2, 0x1, 0x0, 0x5, 0x1, 0x0, 0x10}, @alu={0x7, 0x0, 0xb, 0xa, 0x6, 0x10, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) 16:36:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:14 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c1495620579"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') ioctl$NBD_SET_SIZE(r0, 0xab02, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:36:14 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mprotect(&(0x7f00003ce000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) alarm(0x400) 16:36:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:14 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x4b00, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x12a, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r9, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {r10, 0x6}}, 0x10) openat$vhci(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhci\x00', 0x82000) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r11, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r12, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r12, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r12, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r10, 0x4}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000180)={r13, @in6={{0xa, 0x4e24, 0x8, @remote, 0x6}}}, &(0x7f0000000240)=0x84) 16:36:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="406bf3c5ea1d7422000000100005075978f69b003a79ca82b2ce00", @ANYRES32=0x0, @ANYBLOB="ffffff0700000000140012000b0001006970766c616e0000040000000a0004000000000000000000"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:36:15 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') r1 = socket$packet(0x11, 0x2, 0x300) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000100)={0x28000, 0x7, 0xfffffffb, 0x7f, 0x8, 0x7}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000000)={0x20000000, 0x100, "94d1beb35e7760da835176ac32a059da48f8c11143555fe0c851a3c2f08fb064", 0x1000, 0x7fffffff, 0x0, 0x80000001, 0x9, 0x7ff, 0x4, 0x1ff, [0x5, 0x0, 0x4, 0x5d8]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x61c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0xffffffff88ff114f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:36:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb, 0x0, 0x0, 0x2000000000, 0x0, 0x1], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0xec}, {}, {0xc0}, {0x0, 0x7f}, {}, {}, {}, {0x0, 0x62}, {0x0, 0x0, 0x0, [], 0x6}, {}, {}, {0x0, 0x0, 0x0, [], 0x1f}, {}, {}, {}, {}, {0x0, 0xf9}, {0x0, 0x0, 0x0, [], 0x3}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:15 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x80003, 0x0) sendmsg$AUDIT_USER_TTY(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x464, 0x1, 0x70bd27, 0x25dfdbfc, "33bd59e1054382f6ec", ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24044010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000000009500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:15 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:36:16 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xfffffffffffffffa}, 0x16, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000000)=""/84) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f0000002a80)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000002cc0)="ea", 0x1}], 0x1}}], 0x2, 0x0) 16:36:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) statx(r6, &(0x7f0000000880)='./file0\x00', 0x100, 0x1, &(0x7f00000008c0)) syz_open_dev$swradio(&(0x7f0000000a00)='/dev/swradio#\x00', 0x1, 0x2) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r7 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendto$unix(r8, &(0x7f0000000040)="000000000000000000a87230342b6ce10b0178cf6a32340eca55bbe99711a73b29d8f30300b23ed59800dd6782565c4a42aa3dbcb6e06fde", 0x38, 0x20008041, 0x0, 0x0) recvfrom(r7, &(0x7f0000003280)=""/4107, 0x100b, 0x40010100, 0x0, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000009c0)=@gcm_256={{0x303}, "db81b15f7d139898", "de76a9adebe9415295533dd1fbc160c4c444a4f679f66f1fa116433433dcaa29", "94d2f0da", "775b7c339a7d7ee8"}, 0x38) fadvise64(r9, 0xffffffffffffffe1, 0x789a, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/30, 0x1e}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f0000000280)=""/212, 0xd4}, {&(0x7f0000000380)=""/183, 0xb7}, {&(0x7f0000000440)=""/114, 0x72}, {&(0x7f00000004c0)=""/14, 0xe}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/246, 0xf6}, {&(0x7f00000006c0)=""/226, 0xe2}], 0xa, 0x6) 16:36:16 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:16 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r1, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r5, 0x1, 0x6, @broadcast}, 0x10) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x0) 16:36:16 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c1495620579"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:16 executing program 4: unshare(0x6c060000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_int(r6, 0x0, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x84}, {0x200000000006, 0x0, 0x0, 0x50000}]}) [ 2429.899356][T17838] IPVS: ftp: loaded support on port[0] = 21 16:36:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:17 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1404, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:36:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000200)=0x6, 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_mreqn(r10, 0x0, 0x20, &(0x7f0000000280)={@multicast1, @empty, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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", @ANYRES32=r11, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4008040}, 0x4800) r12 = fcntl$dupfd(r6, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r15 = fcntl$dupfd(r13, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) finit_module(0xffffffffffffffff, &(0x7f00000001c0)='/proc/keys\x00', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r15, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'wg0\x00', 0x3}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x10, &(0x7f0000000480)={&(0x7f00000003c0)=""/181, 0xb5, 0xffffffffffffffff}}, 0x10) r17 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r17, 0x545d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x1f, &(0x7f00000007c0)=ANY=[@ANYBLOB="b405006600ad814fd43085c4b8fbf600000000d7767349d65dc05cd1176ed9c60745d98cee2b0a26b8934aabe3afe37ad4d2b24cd14eefabb9e0b4d81dc21b6e51ab412630e44d264a18850b3282d973d0d49ba9230991a66691c9c3175b0808bf8ee5e5d6ca557249db946b0603cac26ed9687510337a569ffd4386c132a802fcda070ceabaad09237714a902a0312acaf59bd1a1ac18d5f2bee7c77a060255f0dbf2a53e13ae921972bcdb16bcbf9a46b1a3620056232ab443d036e3e3bcff5eb0d9dd9388ff95613c010000009e46cea2f4263163b7a6c8c9582a06f2a2e29bd8d9e9d7d97a860a51ad8f32b1d431948f9c0d03d65310caf66d0fbf255e7ee02b5e31785b756951e9381ba8770669608b2c1388473b5a1c608cda3e04ed34575326c59eafee2f4ff7124dea6d31185ea605bee1624e8ee5ea06ac99f813f80ecbfccaf9cdbda9c9eaa6572512f3d35c28842a8744d33efd83b35fde96b1a931befa3685c265eddccefd9e4b5ff153ed4e6432231a2b83908029ec0ffef3fc78c0e5099f8386707b4a70cd6d7b066609e3d48f05b9e198bddf3eac981c10bff6a6ba2ad5cedfb390479576e7a663d0b9edfbeb518a00e7c51bb8285110b5ce9be5ec942f0c05324f6b22efc0b2b8917fc4f0be7c738cf5813567b5c05bb68c43825400a5b07fc164660707bfad437df1d8538cd63d603693658b6cbb1951"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xb, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x400}, 0x10, r16}, 0x78) 16:36:17 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c1495620579"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x40, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000080)}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000200)=""/131, 0x83}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/87, 0x57}, {&(0x7f0000002400)=""/242, 0xf2}], 0x8, &(0x7f0000002580)=""/38, 0x26}, 0x20) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000002600), &(0x7f0000002640)=0x4) 16:36:17 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000006580)=ANY=[@ANYBLOB="480000001000230400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800120008000100677470001c00020008000100", @ANYRES32, @ANYBLOB="08000224", @ANYRES32, @ANYBLOB="0800040000000000"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x5, 0x0) msgget$private(0x0, 0x40) [ 2430.903808][ T7826] tipc: TX() has been purged, node left! 16:36:18 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:18 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:18 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c1495620579"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:18 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c002e005da1795449212f431d2e200000f9ffffff000020b9af2ed72b9bf8406fd365d8ef136cb6af56ad955f27071695ce7a3231012771aa928b3bb3"], 0x40}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'syzkaller0\x00', {0x3}, 0x8}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) pidfd_getfd(0xffffffffffffffff, r1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x1) 16:36:18 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x7ff, 0x1) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000001c0)={0x5, 0x100, 0x1, {0x8, 0x1, 0xf8d, 0x1}}) r2 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0xed, 0x4000) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x2c600) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000280)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000002c0)={0xc5, 0x7ff, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x8, 0x7}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000380)={{0x1, 0x0, 0x1, 0xc6, 'syz1\x00', 0xb46b}, 0x1, 0x200, 0x9, r4, 0x7, 0x4, 'syz1\x00', &(0x7f0000000300)=['{eth1:cgroup##:),\x00', '/dev/input/mice\x00', '/dev/input/mice\x00', '\xebppp1]\x00', '/dev/v4l-subdev#\x00', 'nodev#vboxnet1\x00', '/dev/v4l-subdev#\x00'], 0x6a, [], [0x6, 0x1, 0x3f, 0x1c1]}) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x140b, 0x100, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004005}, 0xc810) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000600)) socket$nl_rdma(0x10, 0x3, 0x14) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm_plock\x00', 0x100002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f0000000680)={&(0x7f00009fd000/0x600000)=nil, 0x5, 0x1, 0xc, &(0x7f0000a52000/0x1000)=nil, 0x8}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000006c0)) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x60000, 0x0) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f0000000740)={0x8, 0x6, 0x894, 0x81, 0xf7, "e92076b19922e2f8645915df7faed6bfda52cd", 0x3, 0xff}) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000780)='/dev/bsg\x00', 0x2201, 0x0) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f00000007c0)={0x2, r7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)='/dev/v4l-subdev#\x00', 0xffffffffffffffff}, 0x30) fsetxattr$trusted_overlay_redirect(r8, &(0x7f0000000880)='trusted.overlay.redirect\x00', &(0x7f00000008c0)='./file0\x00', 0x8, 0x2) r9 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_UNISCRNMAP(r9, 0x4b6a, &(0x7f0000000900)="98e7872d105db53c1bb95bdeefc68cb6268bb0b2a51a6e7b11dfbfd650f735d6f33fbf8a1f6654bb6730d26532aec7a84bd8bb3b4f2191bb0d1e4760b2d2840b351c1ae0e48b7741ba057a9965a68d27a5e50e44afd104a83df041d419ed2e481c6a0d2535a30f5fcb67c749407335324eb37a18fb755ac40fa35a2e73082c0491f85266daa19bf865e534c657128a8ac9f78888ded137aeac1edfff3774a54f0e1ba8707b") r10 = syz_genetlink_get_family_id$smc(&(0x7f0000000a00)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r7, &(0x7f0000000ac0)={&(0x7f00000009c0), 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x40, r10, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000b40)={0x8, 0xc, 0x4, 0x2000000, 0x1ff, {r11, r12/1000+30000}, {0x4, 0x0, 0x40, 0x7f, 0x0, 0x6, "b12f40f8"}, 0x6119, 0x6, @userptr=0x8, 0x40, 0x0, 0xffffffffffffffff}) sendmsg$IPSET_CMD_PROTOCOL(r13, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, 0x1, 0x6, 0x400, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:36:18 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) setsockopt$sock_int(r3, 0x1, 0x30, &(0x7f0000000080), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:19 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c1495620579"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x4000010, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_buf(r7, 0x29, 0x6, &(0x7f00000001c0)=""/4096, &(0x7f0000000040)=0x1000) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000000)={0x10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:36:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:19 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) write$UHID_INPUT(r0, &(0x7f0000001340)={0x8, {"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", 0x1000}}, 0x1006) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x202800, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)=0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4e5ef7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:36:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000110001000000000000000000ac1414bb000000000000000000002c0dd4dca600000000000000006c000c001500000000"], 0x34}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f0000000000), &(0x7f0000000040)=0x4) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) 16:36:19 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) 16:36:19 executing program 1: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x15, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8800) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) [ 2432.616920][T18609] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:36:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:19 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) 16:36:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x43e003, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000100)=0x1) r2 = dup2(r0, r0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000080)={'virt_wifi0\x00', @ifru_map={0x4, 0x4, 0x1, 0x8, 0xff, 0x81}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x3f000000, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe80040008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000ffff", 0x55}], 0x1}, 0x0) 16:36:20 executing program 4: ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0xa8) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x1) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2004c2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x100000, 0x1, {}, {0x4, 0x0, 0x1f, 0x7f, 0x7, 0x9, "a7b0dd4d"}, 0x1, 0x1, @fd=r4, 0x5, 0x0, r5}) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSBRKP(r8, 0x5425, 0x2) 16:36:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) 16:36:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) 16:36:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f00000001c0)=""/231, 0x4}) 16:36:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x7c, r6, 0x2, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff7fff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffc}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x40}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd33c3c6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0x7c}, 0x1, 0x0, 0x0, 0x884}, 0x4080) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd4, r6, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5204}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe664}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1978}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x0) 16:36:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 16:36:20 executing program 4: timerfd_create(0x5, 0x80800) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @can, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)='macvlan1\x00', 0x49, 0x2}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r5, 0x0, r4) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="74007000000800001c00"/20, @ANYRES32=r3, @ANYBLOB="9a00040b080007000000000008000400120000000800090008000000060005000000000008000900ff03000008000700ffffffff08000800", @ANYRES32=r3, @ANYBLOB="08000900001000000a000100aaaaaaaaaa3b00000a000100aaaaaaaaaabb0000"], 0x74}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 16:36:21 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={r8, @in={{0x2, 0x4e21, @rand_addr=0x2}}, 0x1f, 0x100}, 0x90) r9 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="48000000140019", 0x7}], 0x1) r10 = socket$packet(0x11, 0x2, 0x300) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r12, 0xaea3) r13 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYRES64=r13], 0x8) close(r9) socket$netlink(0x10, 0x3, 0x4) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$unix(0x1, 0x1, 0x0) r14 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r15 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000180)=0x10) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r9, 0x0, 0x80000009, 0x0) 16:36:21 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 16:36:21 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x72}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r2, 0xc0245720, &(0x7f0000000040)={0x1}) 16:36:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000006110180000000000240500000000000095000000000000005abd33964eda"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x2, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x27c, r1, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0xec, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84c}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb528}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2634}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0xb4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb0000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1e17}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffc1c3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xbcbd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x10}, 0x40) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1a0f0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:36:21 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) 16:36:21 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000, 0x0) 16:36:22 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 16:36:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000200000000611018000000000024050000f6d3cb39862d660000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000080)={0x3, 0xa8, 0x1}) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) 16:36:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000, 0x0) 16:36:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0xc, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3604}, @initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, @map={0x18, 0x2, 0x1, 0x0, r1}, @jmp={0x5, 0x0, 0x4, 0x4, 0x2, 0x40, 0xffffffffffffffff}, @alu={0x3, 0x1, 0x0, 0xb, 0x8, 0x10, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x90, &(0x7f00000000c0)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000002c0)={0xfffffff, 0x0, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990a5f, 0xff, [], @p_u16=&(0x7f0000000200)}}) write$sndseq(r6, &(0x7f00000003c0)=[{0x1, 0x1, 0x9, 0x5, @time={0x4, 0x19}, {0x5, 0x8}, {0xfd, 0x2}, @note={0x8, 0xeb, 0xc0, 0x3f, 0x5}}, {0x9, 0x1, 0x7f, 0x8, @time={0x9, 0x8}, {0x0, 0x5}, {0x0, 0x3f}, @quote={{0xff, 0x7f}, 0x8001, &(0x7f0000000380)={0x2, 0x20, 0x4, 0x0, @time={0x80000000, 0x5}, {0x4, 0x4}, {0x7f, 0x8}, @ext={0x6b, &(0x7f0000000300)="4af2f217c5dbe7d936fcff59cc47ec85aa66201e30013b2e8024366d3590829fd7e016b5426fba417382c824f4ec269f8495d158af26aa719ae871b26ccf6b3c086911464ef6e7f8d1af72cebe82c90295edcd78853e36c74bd627980166e068588823223e511fc54e9b06"}}}}, {0x0, 0x20, 0xf7, 0x1, @tick=0x3, {0x0, 0x7f}, {0xc5, 0x6}, @note={0x81, 0x4, 0x3f, 0x36, 0x89}}], 0x54) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x4) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:36:22 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[], 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, 0x17, 0xa, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r2 = socket$kcm(0x29, 0x5, 0x0) fcntl$setflags(r2, 0x2, 0x1) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f00000000c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) [ 2435.388197][T19491] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2435.420282][T19491] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:36:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) [ 2435.440518][T19491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2435.455121][T19491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2435.470654][T19491] device bridge_slave_1 left promiscuous mode [ 2435.477559][T19491] bridge0: port 2(bridge_slave_1) entered disabled state 16:36:22 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) [ 2435.869260][T19491] bond0: (slave bond_slave_0): Releasing backup interface 16:36:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = dup3(0xffffffffffffffff, r2, 0x80000) faccessat(r4, &(0x7f0000000000)='./file0\x00', 0x110, 0x1800) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_ROPEN(r10, &(0x7f0000000280)={0x18, 0x71, 0x2, {{0x4, 0x0, 0x8}, 0x4}}, 0x18) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f0000000240)=0x7f) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000190800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r3, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 2436.621383][T19491] bond0: (slave bond_slave_1): Releasing backup interface [ 2437.077142][T19491] team0: Port device team_slave_0 removed 16:36:24 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f0000000000)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f00000000c0)=0x7) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x19ab1, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a4000000e0e673d200000000", @ANYRES32=0x0, @ANYBLOB="00000000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0003800c000100ffffffff090000000c0001007f000000020000000c0001000200000000700b000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0xa4}}, 0x0) 16:36:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000180)=0x1e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffcd4, 0x24008049, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r9, 0xab08) [ 2437.723597][T19491] team0: Port device team_slave_1 removed [ 2437.732580][T19491] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2437.740331][T19491] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2437.906309][T19491] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2437.914166][T19491] batman_adv: batadv0: Removing interface: batadv_slave_1 16:36:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b4050023101800e17fffff2405000000000000950000e5ff0000000000000000aec5805f8a4e013f4c60806d76348a88238106de5e27fe62a61b347de18dd18870174e896891590334795b74e5250c08134553b16ed4ab9defaf3031d17d31d3e6c43da8074af8d2033470ccce7ddf92dd4450d4747d82c511c53e5d476144cd857b557dadab7dba5b90d5a361b7ef81c25562c006511a136837e42c033a4e868b70993ea6bee8b8a63543ec812e75fb47a2dd258f62350536009f74d7617d9d061615b9671773e931ab117dd4cc"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:25 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 16:36:25 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000, 0x0) 16:36:25 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @remote, @rand_addr="65769ce893754f678efb226d1b1cfec1", [@routing={0x2f}], "800022ebffff0000"}}}}}}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r10, 0x0, 0x0) ptrace$peeksig(0x4209, r10, &(0x7f0000000200)={0x9, 0x1, 0x5}, &(0x7f0000000280)=[{}, {}, {}, {}, {}]) listen(r9, 0x800000000000401) r11 = accept4(r9, 0x0, 0x0, 0x0) shutdown(r11, 0x1) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r11, 0x84, 0x23, &(0x7f0000000240)={r13}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYRES32=r13, @ANYBLOB="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"], &(0x7f0000000180)=0xec) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r14, 0xfffe, 0x7, 0x4, 0x9, 0x3}, 0x14) 16:36:25 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x4800000000000000}}], 0x1, 0x0) 16:36:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x4e22, @rand_addr=0x8001}}) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="caac4cd99ca7df51e5609e9b4965580000000000000014010000070000000000000004000000000000000a00"/88], 0x58}, 0x40) 16:36:25 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000cf7000000000000095000000000000007c41776586b2841fb71916355322f945fb70fc5b4e982e61d68bd24edd1853657b8dc7c5bb72000100001bc6470051a39eab7f86e711b7bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14dc6de58bb048d2e9ec9b5d29ab9e06bdb413097312320fd387df6c51cc11505e90fbda60000000000e9c303f25e537231"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb0, 0x453, 0x10, 0x70bd28, 0x25dfdbfb, "28ae269b9cead40c93f0d84ec53670dbf3649b11bf102779abf6fa2ee7845f9e0a6495517cd698d8dabdc06c8eb7ad79a1da8f02d85d95858c5ef2f553613cb68002201dc8e3c2d27d53443c44774ba8c41d18ddd06f035eab6dac3a0b57a7b3cee62845dc8668671c631fb3841d7b8f70ef184cc996a6510a98bd396b1bc50b0e6bc088874d9101db4429f9d34796b986f1e88a0b63cc387dc6804ec458", ["", "", "", "", "", ""]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000011) 16:36:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=ANY=[@ANYRES16=0x0], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000}, 0x10}, 0x78) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/asound/seq/clients\x00', 0x0, 0x0) r9 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8983, &(0x7f00000006c0)={0x8, 'veth1_macvtap\x00', {'geneve1\x00'}, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r14, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {0xfff2}, {0x9}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x8, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0x31}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4040}, 0x0) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @remote}, &(0x7f0000000640)=0xc) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)={0x44, r10, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r15}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r10, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r10, 0x4, 0x70bd28, 0x25dfdbfb}, 0x14}}, 0x10) r16 = fcntl$dupfd(r4, 0x0, r3) r17 = socket$packet(0x11, 0x2, 0x300) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r19, 0x6, 0xd, &(0x7f0000000400)=""/99, &(0x7f00000002c0)=0x63) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r20 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r20, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$VIDIOC_QUERYBUF(r16, 0xc0585609, &(0x7f0000000140)={0x8, 0x3, 0x4, 0x20, 0xe, {}, {0x3, 0x2, 0x1f, 0x5, 0x1, 0x8, "4cb6d34e"}, 0xf1, 0x4, @planes=&(0x7f0000000080)={0x7ff, 0x70000000, @mem_offset, 0x7}, 0x5, 0x0, r20}) 16:36:25 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 16:36:26 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x4800000000000000}}], 0x1, 0x0) 16:36:26 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x30000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20880, 0x0) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f8, 0x2, 0x70bd2b, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000018) 16:36:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 16:36:26 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x4800000000000000}}], 0x1, 0x0) 16:36:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:36:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 16:36:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r2, &(0x7f0000000080)={0x1000002, 0x0, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x2, 0xf, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r1, r4, &(0x7f0000000240)=0x50, 0x1) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r5, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000825b22886194ffeb1620000000c00270082090000000000000c000600020000f201000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r8 = dup(r7) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x280700, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r11 = socket$packet(0x11, 0x2, 0x300) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$packet(0x11, 0x2, 0x300) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r16, 0xc0205649, &(0x7f0000000780)={0x9d0000, 0x10000000, 0xffffffe1, 0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x9909ce, 0x4, [], @value=0xff}}) r18 = open(&(0x7f00000007c0)='./file0\x00', 0x20000, 0x1f1) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000900)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0xb0, r5, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xb9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r13}, {0x8, 0x1, r17}, {0x8, 0x1, r18}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x9) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000d12ffc)) 16:36:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {}, 0x0, 0x0, @userptr, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r8, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x303}, "2508d0cfb5d109f9", "19c3af4540e3e821cae2735d3301391c", "240d9d18", "904bf471ab616d27"}, 0x28) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pidfd_getfd(r9, r3, 0x0) r10 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r11, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000945}, 0xc8001) r12 = fcntl$dupfd(r10, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x3, 0x4) close(r0) 16:36:26 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00ff0f00006574617000000c00020008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0x44}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') accept$packet(r1, &(0x7f0000004dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004e00)=0x14) sendmsg$NL80211_CMD_NEW_STATION(r5, &(0x7f0000004f00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004ec0)={&(0x7f0000004e40)={0x48, r6, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x7}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x20, 0x401}}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20044090) sendmmsg$alg(r2, &(0x7f00000000c0), 0x49249249249265a, 0x0) [ 2439.820714][T20456] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) 16:36:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x4800000000000000}}], 0x1, 0x0) 16:36:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10, 0x0, r5}, 0x78) 16:36:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 16:36:27 executing program 3: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$inet(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x4800000000000000}}], 0x1, 0x0) 16:36:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 16:36:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000040)=""/181) 16:36:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000140)=0x28) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r9, 0x4010ae74, &(0x7f0000000280)={0x3, 0x9, 0x80}) r10 = socket$packet(0x11, 0x2, 0x300) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet(0xa, 0x801, 0x84) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x800000000000401) r14 = accept4(r13, 0x0, 0x0, 0x0) shutdown(r14, 0x1) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r14, 0x84, 0x23, &(0x7f0000000240)={r16}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r12, 0x84, 0x75, &(0x7f0000000180)={r16, 0x7}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:28 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x4800000000000000}}], 0x1, 0x0) 16:36:28 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400090600002000000000000a000000", @ANYRES32, @ANYBLOB="080008009c3f0000140002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 16:36:28 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x1a2, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010001fff6d6f07002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56d5a3faf4ceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db2d6005cc41be50b53ce827e9aa03f8966fc949351c70a1aeea7818000000000000022a997e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05a20000000e012a6996ccb8296301b8e37148e174dcf28a350d61ce725cb104359fb5334d4db8ac4880605e7c18e7ad8b75aeb1fa314f63100"/169], 0x90}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2441.490647][T21014] device ip6tnl1 entered promiscuous mode 16:36:28 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x15e, 0x4800000000000000}}], 0x1, 0x0) 16:36:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000000c0)={0x1c, r5, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r5, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r8 = dup(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r8, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:36:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0xffffffff, &(0x7f0000000080)) 16:36:29 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000040)={0x800ffff}) 16:36:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 16:36:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x2000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 16:36:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 16:36:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000efd8a46c0283d64dc80e9b073367000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000fd000000000000000000000000000000000000000000000000000000000900"/196], 0xc4) 16:36:30 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x15e, 0x4800000000000000}}], 0x1, 0x0) 16:36:30 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:36:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x85000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000140)="98e9016045b15e11c2f99810dd6cc3c0", 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:30 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x15e, 0x4800000000000000}}], 0x1, 0x0) 16:36:30 executing program 3: timer_create(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8020001) 16:36:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r3, 0x400000000000003a, 0x1, 0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b4050000000061101851b397df2e5cb18700000000000000000000004a9f0586ef4b5a869343351706323423260ed40742304f995d036d57b76d6d88c57f69647070fdd2a30d319fa9c4d0410bd927879d64989dba5defa12f0116b3046339814ee375c4e30c4f3f43c063d990e09ba6e8748b156f00000004000000048f1e2051ef7d8cfe9de002b600"/153], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:30 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x10, 0x0, 0x8020001) 16:36:30 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000}, 0x8085, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x800}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file2\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) r2 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x11c19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x9}, 0x40, 0x8000, 0x0, 0x6, 0x0, 0x4, 0x3ff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x8, &(0x7f00000001c0)={0x0, 0x3e, 0x4}, &(0x7f0000000040)) fstat(r2, &(0x7f00000005c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:36:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x20d, 0x4800000000000000}}], 0x1, 0x0) 16:36:31 executing program 3: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:31 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000040)={0x800ffff}) gettid() [ 2444.089083][T21870] ptrace attach of "/root/syz-executor.0"[10845] was attempted by "/root/syz-executor.0"[21870] 16:36:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x5, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1004}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:36:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x20d, 0x4800000000000000}}], 0x1, 0x0) 16:36:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400697c98b8a6ce0400200000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800052f090de0fe0000000000080005000000000038000300050000000000000000ceb860000000000000000000000000020000000000da"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:36:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@alu={0x4, 0x0, 0x5, 0x9, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:36:31 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 16:36:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x20d, 0x4800000000000000}}], 0x1, 0x0) [ 2444.896005][T22290] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 16:36:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x90003}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x71b000) 16:36:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000180)=0x54) 16:36:32 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a252"], 0x265, 0x4800000000000000}}], 0x1, 0x0) 16:36:32 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40500000000000061101800000000002405000a000000009500000000000000830bddf2b71c4983a1b7ab15aeb43c42fd85aadf44226c3275d13f35a3b2fba1c810aba21ba868ff9f3c274d0a8a"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x477, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df704011100fe8000000000f8ff0000000000000000fe8000000000000000000000000000aa00004e2004019078030000000005ff002b00b32def4f115cb6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a34aab93849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b6f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237e00b14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de083b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e6a80db7690689fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232076a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488fe7aaa02b280ff7b5c07e24fa272e52c6f82bd3792845fff41cce52e0469d14821ce1149f71864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64eca7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064960688f61b34f9442d78ae5a8551713f9afb4269d689f9adb6a4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b050032bf85bf222394fa4336ab4f07d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b500d98114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38000400000000000068795056b9a7034dc3444784f9486b575e44dec3216d72845500e6f4bde0197961e7e593ea3411001d1d47ba42ef0e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb44a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5a469a2cf6cc6d1718a5d8958e0844bcf1eb4ca04fa7c4ef4d2a194b0856e0077baa1adb9c9dab6cd55a1e6ff67f8a02bea505add6e8820c158477eb019e5e037f43152c72927aad087f5b67616e0d51e9e7e82d5d6f0bc801b9ff693f0dc8014132dc250749dc95305a29b702edaec9fde87783bf1cdb342f94d9299c0d000063e1b86bd6348f3e6834822da764c049a57f22631809593ae57f69c8694c10c8f113c79db5440692d35062236ba9174bffc0ceb971c69edece8470aadf5a37932d7bc2c8a9a3f9a253298a29daf9ac65461cc21035ccd72140ce2237fdcad0f3a1659a40ccd05eee23d0b7bc25b577021ef286ed942c8a07fe51b0892623982d01ca164ffea54f226f67b34cc2fdf8787d165fc5dc76fbbd4a726587eb9764ba09b4b9176d65206f56964c7f60d939e89517951c45e072716545a2e6bed5e6005bb362640000000001000000c1845fe075550527596e65ceace382bbe53b2c4f0d3196876e5454d2b8aaa91c278094234d385e1d6119c46771c3742d364efbb937072a3198ab765a91bf764c679d6f2ae8b4f2d8cfe4f6713074c7cda10c67edb73b83637be74f4c9f08fbecb0c8d916e49cbc8670aee9326d341237a758f855ca655e39b5be661eebcab2e1e0045c30211fd0109317a7992b1f47dc339669bcb907c7c4d6e5edad51cbd81f37881e55e9c46730734552a50aacdeddc4c766a1ce03de72b5117dc2985e19de1196658ec770bfe37b99e6666d97ca50f14ca388954f0141f7b417d1f5468cce631d77e361cd2a7ad33b689f2235375ef570dadd88f455866809c92c174cf5ed1998037932fc026359ed2246236ddc7d59eeae0baa1706100f2ada0b6af2af51dcf26ad9003c2e433d1da41f820bb3a3f2ee23dc077f5bc86d0000000000000000ab4139fd120567ee45d77ef7c839b6b10d2d81d7870e157a5acc4e9d295f679668375ebbcb826f92affae6f38e7667157ca295b763ec47e665736082ae193fdf00e27c4bc9b1625c76a1b7e35a2500042ab0287d25264250532605d71bc93ed01325f34cb49e037b2ffa0deed44165f06bdfc3857fd92c80f6b4e53977bbeb"], 0x0) 16:36:32 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x265, 0x4800000000000000}}], 0x1, 0x0) 16:36:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devtmpfs\x00', 0x8002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$AUDIT_USER(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, 0x3ed, 0x10, 0x70bd27, 0x25dfdbfb, "2d8ff554430b27543ad3b55d18fad1c1abd7fb5727b6dfc2c545accbfd80148f05c604e1c6747a4138c8f859a3421a48445e3515b28ef1810891a707282e0a76b55e11bf76c27b5e9258da57025581288503bfe1b6f0b379f7c2ba8ce57377dbe5381f974c529f01de45af515425230db1cafee3e4ee32e6c21ff711b18ae4", ["", "", "", ""]}, 0x90}}, 0x34000000) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r5, 0x6, 0x1a, &(0x7f0000000340)="f1b466626d4602b187cb1a08cb49c7b33678c1014712d7345e8eda765e455119a7df54", 0x23) 16:36:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:36:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000001c0)={0x90003, 0x0, [0x8, 0x6aeaef3f]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000001c0)={0x90003}) ioctl$KVM_RUN(r4, 0x8090ae81, 0x71b000) 16:36:33 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x265, 0x4800000000000000}}], 0x1, 0x0) 16:36:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4057a2200000000000061101800000000002405000000000000950000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) r3 = socket$inet(0xa, 0x5, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x800000000000401) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x1) socket$inet(0x2, 0x80001, 0x84) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003280)='/dev/vga_arbiter\x00', 0x100, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000240)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000080)={r8, 0xff9a}, 0x8) 16:36:33 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x291, 0x4800000000000000}}], 0x1, 0x0) 16:36:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:34 executing program 0: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000080)="640f01cb660fc734b811010f00d0f23ed3e90f0052000f01cb660f3a174200006766c7442400547700006766c7442402480000006766c744240600000000670f011c24a90200b8f1000f00d0", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000000c0)) 16:36:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:34 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x291, 0x4800000000000000}}], 0x1, 0x0) 16:36:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) 16:36:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) dup(r0) syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8c}) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:36:35 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa5"], 0x291, 0x4800000000000000}}], 0x1, 0x0) 16:36:35 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 16:36:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:35 executing program 1: socket$packet(0x11, 0x2, 0x300) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x30, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a090c, 0x80000000, [], @p_u8=&(0x7f0000000080)=0x4}}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000280)={0x7, &(0x7f00000001c0)=[{@fixed}, {@none}, {@fixed}, {@none}, {@fixed}, {@none}, {}]}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b491f6ce58000000611018001200e1ff23050000000000009500000000000002af75ff9a5d6014060534ac406f67074015aba3b54145f3069d80b53f25058aa127ad00efc50e0c85e984ce7c203e1d998e145006f02dad89a618257ff5b766f9aa395c2acd8b6e12e412c2152e3434630bd920a4d7513b9e09a4b3f61ee6"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x17, r8, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000340)={0x4, 0x70, 0x5, 0x1, 0x80, 0x5, 0x0, 0x9, 0x300, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x42802, 0x800, 0x5, 0x6, 0x8, 0x8, 0x6}) 16:36:35 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2a7, 0x4800000000000000}}], 0x1, 0x0) 16:36:35 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 16:36:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:35 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001280)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$netlink(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x420001, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050005003db01405e1a8e05dab712100002000002405001cce000000950000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:36:36 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2a7, 0x4800000000000000}}], 0x1, 0x0) 16:36:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 16:36:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b405000000000000611018000000000024050000000000009586b140c4e0cb58bf233972bbefe3545c681d8b6b02ae01ba4f5ebd89123db27de02076a4f63874288a25382136490d041e1495aa57ca0e2b004b2abd2529a4477e84d92b3f47515ff02bbd"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:36 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000500)=""/234, 0xea}], 0x1, 0x0) 16:36:36 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2a7, 0x4800000000000000}}], 0x1, 0x0) 16:36:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x40, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x3c, 0x0, 0x0, 0x7, 0x0, 0x9, 0x8, 0x3}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) io_setup(0x6, &(0x7f0000000080)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) 16:36:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:36 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2b2, 0x4800000000000000}}], 0x1, 0x0) 16:36:37 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2b2, 0x4800000000000000}}], 0x1, 0x0) 16:36:37 executing program 3: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x396}) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) 16:36:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000140)="80", 0x1}], 0x1, 0x8) 16:36:37 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x20}, 0x20}}, 0x0) 16:36:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x1, &(0x7f0000000140)=ANY=[@ANYRES64=0x0], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x78) 16:36:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2b2, 0x4800000000000000}}], 0x1, 0x0) 16:36:37 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c"], 0x2b7, 0x4800000000000000}}], 0x1, 0x0) 16:36:38 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) 16:36:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2b7, 0x4800000000000000}}], 0x1, 0x0) 16:36:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) 16:36:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) arch_prctl$ARCH_GET_CPUID(0x1011) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x68}}, 0x20000040) 16:36:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2b7, 0x4800000000000000}}], 0x1, 0x0) [ 2451.991446][T24602] device geneve2 entered promiscuous mode 16:36:39 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:39 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x48}}, 0x0) 16:36:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)={0x8c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x64, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x8c}}, 0x0) 16:36:39 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 2452.598542][T24737] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2452.647126][T24602] device geneve2 entered promiscuous mode 16:36:39 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2ba, 0x4800000000000000}}], 0x1, 0x0) 16:36:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:40 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000240)) 16:36:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r4, 0x0, r3) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r6 = socket(0x400000000000010, 0x802, 0x0) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={&(0x7f0000003fc0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="17510000005affdbdf2500000000"], 0x14}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg0\x00', r10}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r15, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000003580)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000003680)=0xe8) r20 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r20, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f0063", 0x1b}], 0x1, 0x0, 0x0, 0x2000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r20, 0x8933, &(0x7f00000036c0)={'wg2\x00', 0x0}) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r25, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r25, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r29, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r29, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r30 = socket$packet(0x11, 0x2, 0x300) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = fcntl$dupfd(r31, 0x0, r30) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) getsockopt$inet_mreqn(r32, 0x0, 0x20, &(0x7f0000003700)={@empty, @empty, 0x0}, &(0x7f0000003740)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000003880)=0xe8) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r36, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r38, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0xb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r38, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x58, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_TO={0x8}]}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000003cc0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003c80)={&(0x7f00000038c0)={0x394, r5, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r19}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r29}, {0x110, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x9, 0xfe, 0x3f, 0x2e}, {0x6a0, 0x2, 0x3, 0xfffffff7}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r33}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r34}, {0x9c, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x4, 0x7, 0x7, 0xff}, {0x6, 0x4, 0x8, 0x7f}, {0xb74, 0x0, 0x1, 0x1b99}, {0x1, 0x3, 0x6, 0x6}, {0x0, 0x6, 0x2, 0x4}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r38}}}]}}]}, 0x394}, 0x1, 0x0, 0x0, 0x4040}, 0x4000050) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:40 executing program 3: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x40000000000}}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x797) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0xe8}, 0x8) 16:36:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)={0x84, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x5c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x84}}, 0x0) 16:36:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 16:36:40 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2ba, 0x4800000000000000}}], 0x1, 0x0) 16:36:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:41 executing program 3: r0 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x7, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2202) 16:36:41 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2ba, 0x4800000000000000}}], 0x1, 0x0) 16:36:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) arch_prctl$ARCH_GET_CPUID(0x1011) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 16:36:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002d00000018210000", @ANYRES32=r2, @ANYBLOB="00000000ff01000085100000fdffffff182b0000", @ANYRES32=r2, @ANYBLOB="0000000001040000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3b23}, 0x10}, 0x78) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000040)) 16:36:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:36:41 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2bb, 0x4800000000000000}}], 0x1, 0x0) 16:36:42 executing program 3: unshare(0x8020000) r0 = mq_open(&(0x7f00000001c0)='md5sumcgroup{[em0vboxnet1:-md5sum:proc\x00', 0xc1, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setns(r1, 0x0) close(r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:36:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2bb, 0x4800000000000000}}], 0x1, 0x0) 16:36:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req={0x10000, 0x1, 0xac7b, 0x8}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) ioctl$SNDRV_PCM_IOCTL_FORWARD(r5, 0x40084149, &(0x7f0000000180)=0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000001d0061101800000000002405000000009c4ddc3a000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0xfffffffc, 0x5}, 0x10}, 0x78) 16:36:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:42 executing program 0: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}], 0x10) 16:36:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) 16:36:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000077f154000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d639b125ec85a3678be4f50111f0a365ed1cadf3a2b3b3cb9591cc6b4dea05a8b5b29e84e4fadaa6ebe000000004dc6505d25234826a267f75c743db965041c0000000010000000ffff80b6d724c8f356b5db717df24b23c5cc93b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab917db5430ef9aec071e44cd19cc18e4e0528acd134638ab577d1786271f44d80d21ed5de4b4ca31f4253a88115bece676d0fbf165b08c35178e5989379cc9df9e121a980000000d62b0adcd501485f490b48633a73442d52503070fd87060400176b72c253c30aa4d2aa4f414b2466eb6ede0e5be402fbd4e293f6e4bcb5b4e7602d87c7513d3dcc2973e402484b45e95c97a0779e196456079c0c6c8b94c3bf030000008e71ec29a28903e807b69765f796e45d278e6742d5f1f5540fbcf6309726a1a3a90f8d5ce8056a3dcc8d4163fc1daf6f97609d8a3dd0aece1f51ab9a471aeb0a9f2dabe8f1adee705e46f6f43f7377aaf235110b80a900a0a8c45df2d78b5b5e666be41a85c0369e8eab2b11b2fd20e6705108fbfc465485afe3909ce512a034d776ecfd74a5859d2d5cbd278ff52ad837ce2c85646b193cabdb8cabe50ffe4998497a2487e07186230538f5ff9f93c0a3cb362260ceae0ce609d5a373b02c1600000000000000000078075a391346f698b04a5de819cd350051571ab1d04e11b0ef01e8b71ef0312e0ef21691fa4b84800e70f9ae8f03f2e79700b453cee68333d7f8cceb5cb66f538208310462a9a2527f3d2c23344fc3656a6f7557d7dfb2b3af39652a9276b758486c42fcc3d7789d9afef1098344e927843cdfa509d98f941c6795e3c5c0d12f00e4e4440c06feb898f48e2913723044f19a62e0813d3d0cca4c14956205"], 0x2bb, 0x4800000000000000}}], 0x1, 0x0) 16:36:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x8001) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:42 executing program 0: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000001900)='/dev/md0\x00', 0x10000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) 16:36:43 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @remote}}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x64}}, 0x4000000) 16:36:43 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20a000, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 16:36:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) 16:36:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$void(r1, 0xc0045878) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:36:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:43 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x40000007, 0x618e, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:43 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:36:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:43 executing program 3: 16:36:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b405000000000000611018000000000024050000000000009500000000000000c1355c452496225eb4487fb01be3539785939f94487300225f3550700f47f3ae04d850138b11aa3a02520b74576f4db640ae3be961433bf20faf6ff4750e284ef8041dcce66d32cc7231ac3d542d1e09293f9ba7e9e014a018ed1a512148ac4cd050172103767d7cd18eb3ce3b811072d6b4dbbda4a2807fd3d883e3982202cad40554c0b5"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:44 executing program 3: 16:36:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:44 executing program 3: 16:36:44 executing program 2: 16:36:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x3]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:44 executing program 0: 16:36:44 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x8000, 0xc, 0x4, 0x10, 0x18000, {0x77359400}, {0x3, 0x8, 0x9, 0x69, 0x92, 0x35, "42ea804e"}, 0xd3, 0x4, @fd, 0x7fff, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7ff, 0x101, 0x7ff, 0x4, 0x1}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x8000, 0x1, 0xc42, 0x63, r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcd, &(0x7f0000000140)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:36:44 executing program 3: 16:36:44 executing program 0: 16:36:44 executing program 2: 16:36:44 executing program 5: 16:36:44 executing program 3: 16:36:45 executing program 2: 16:36:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:45 executing program 0: 16:36:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x80000000, 0x4, 0x89, &(0x7f0000ffc000/0x1000)=nil, 0xd883}) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 16:36:45 executing program 5: 16:36:45 executing program 3: 16:36:45 executing program 2: 16:36:45 executing program 0: 16:36:45 executing program 3: 16:36:45 executing program 5: 16:36:45 executing program 0: 16:36:45 executing program 1: 16:36:45 executing program 3: 16:36:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:45 executing program 2: 16:36:45 executing program 1: 16:36:46 executing program 5: 16:36:46 executing program 3: 16:36:46 executing program 2: 16:36:46 executing program 0: 16:36:46 executing program 1: 16:36:46 executing program 3: 16:36:46 executing program 5: 16:36:46 executing program 2: 16:36:46 executing program 0: 16:36:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:46 executing program 1: 16:36:46 executing program 3: 16:36:46 executing program 5: 16:36:46 executing program 2: 16:36:46 executing program 0: 16:36:46 executing program 1: 16:36:46 executing program 3: 16:36:46 executing program 5: 16:36:47 executing program 2: 16:36:47 executing program 0: 16:36:47 executing program 1: 16:36:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:47 executing program 3: 16:36:47 executing program 5: 16:36:47 executing program 0: 16:36:47 executing program 2: 16:36:47 executing program 1: 16:36:47 executing program 3: 16:36:47 executing program 3: 16:36:47 executing program 2: 16:36:47 executing program 5: 16:36:47 executing program 1: 16:36:47 executing program 0: 16:36:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:48 executing program 3: 16:36:48 executing program 2: 16:36:48 executing program 0: 16:36:48 executing program 5: 16:36:48 executing program 1: 16:36:48 executing program 3: 16:36:48 executing program 0: 16:36:48 executing program 2: 16:36:48 executing program 1: 16:36:48 executing program 3: 16:36:48 executing program 5: 16:36:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:48 executing program 2: 16:36:48 executing program 0: 16:36:48 executing program 3: 16:36:48 executing program 1: 16:36:48 executing program 2: 16:36:48 executing program 5: 16:36:49 executing program 0: 16:36:49 executing program 3: 16:36:49 executing program 1: 16:36:49 executing program 2: 16:36:49 executing program 5: 16:36:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:49 executing program 0: 16:36:49 executing program 3: 16:36:49 executing program 1: 16:36:49 executing program 2: 16:36:49 executing program 5: 16:36:49 executing program 3: 16:36:49 executing program 0: 16:36:49 executing program 1: 16:36:49 executing program 2: 16:36:50 executing program 3: 16:36:50 executing program 0: 16:36:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:50 executing program 5: 16:36:50 executing program 1: 16:36:50 executing program 2: 16:36:50 executing program 3: 16:36:50 executing program 5: 16:36:50 executing program 2: 16:36:50 executing program 3: 16:36:50 executing program 0: 16:36:50 executing program 1: 16:36:50 executing program 5: 16:36:50 executing program 2: 16:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:51 executing program 0: 16:36:51 executing program 3: 16:36:51 executing program 1: 16:36:51 executing program 5: 16:36:51 executing program 2: 16:36:51 executing program 0: 16:36:51 executing program 1: 16:36:51 executing program 2: 16:36:51 executing program 5: 16:36:51 executing program 3: 16:36:51 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 16:36:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:51 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0001000000400428"], 0x8}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 16:36:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='<'], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) 16:36:51 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000180)) 16:36:51 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0/../file0\x00') 16:36:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{&(0x7f0000000d80)=@generic, 0x80, 0x0}, 0xff}, {{&(0x7f0000002c00)=@x25, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002d40)=""/41, 0x29}], 0x1}}, {{0x0, 0x0, 0x0}, 0x6}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') write$UHID_CREATE2(r3, &(0x7f0000000380)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x94, 0x100, 0x4, 0x1ff, 0xedf8, 0x1, "42cb84b0cecd93fd1f975c4f8e56af821a6ab848715eed4d0352cb848ad712bcab9349a5bee3e9a36025c3164ebb2948f6e428898c11057d9bb8f016de179dd262412665bde323e5355ee4752cbbe786371d9a3f8541f620d5c344db3afb6e07b038eea32c83ee097bdbbf70f8bd781cc87176d81c04a2dee43a39013e73f82c44b146648dcedc35ed47fbe6c26f2b7e96d5187e"}}, 0x1ac) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) open(0x0, 0x0, 0x0) 16:36:52 executing program 1: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) open(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket(0xdbcb217dfeb65177, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x992762a249586cde, 0x4d091, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:36:52 executing program 5: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x9f73, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x31f, &(0x7f0000000500)) shmctl$IPC_SET(0x0, 0x1, 0x0) pipe(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x80) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getegid() read(0xffffffffffffffff, &(0x7f0000000000)=""/17, 0xfffffcd6) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000180)={[], 0x100, 0x10003, 0x1}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) 16:36:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14, 0x0, 0x7, 0x3}, 0x14}}, 0x0) 16:36:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:52 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pipe(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x5, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getegid() openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x20) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000180)={[], 0x100, 0x10003, 0x1}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0), 0x4) socket$inet6(0xa, 0x3, 0x0) 16:36:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8c}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:36:52 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/4084, 0xff4}], 0x1, 0x400) 16:36:52 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x2}}) 16:36:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfff2) recvmmsg(r4, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f00000091c0)=""/238, 0xee}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 16:36:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e0000000100025690000000000000000647262675f70725f6374725f616573313238000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000"], 0xe0}}, 0x0) 16:36:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff6b6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a1]}) 16:36:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 16:36:53 executing program 5: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x3}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8180a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x5, 0x80) read(0xffffffffffffffff, &(0x7f0000000000)=""/17, 0xfffffcd6) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000180)={[], 0x100, 0x10003, 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) 16:36:53 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:36:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000013000/0x1000)=nil, 0x1000}) 16:36:53 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x8, 0x0) 16:36:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:54 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000040)={0x80000}) 16:36:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x16e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402179db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff6b6c, 0x0, 0xffff3083, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a1]}) 16:36:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) fallocate(r1, 0x11, 0x0, 0x7ff) 16:36:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4030ae7b, &(0x7f0000000380)) 16:36:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:54 executing program 1: shmget$private(0x0, 0x600000, 0x0, &(0x7f000018f000/0x600000)=nil) 16:36:54 executing program 2: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f000018f000/0x600000)=nil) shmctl$IPC_RMID(r0, 0x0) 16:36:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:54 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x2}, 0x1}) 16:36:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x7fffdffed000}}) 16:36:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000714100027bd7000fbdbdf25080001000100000089"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)) 16:36:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xae44, &(0x7f0000000380)) 16:36:55 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003080)='smaps\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xde8, 0x2) 16:36:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4010aeed, &(0x7f0000000380)) [ 2468.328397][ T32] audit: type=1326 audit(1584117415.376:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29639 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f4ba code=0x0 16:36:55 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2) 16:36:55 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 2468.825156][ T32] audit: type=1326 audit(1584117415.876:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f4ba code=0x0 16:36:55 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:55 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003080)='sched\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800009) 16:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2469.111361][ T32] audit: type=1326 audit(1584117416.156:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29639 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f4ba code=0x0 [ 2469.212422][ T32] audit: type=1326 audit(1584117416.256:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29883 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f4ba code=0x0 16:36:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3f}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syncfs(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x25, &(0x7f0000000380), 0x4) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f00000004c0)={0x53, 0xfffffffe, 0x5541, 0x40000, [0x8048004, 0x8128007, 0x0, 0x2, 0x300]}) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000001740), 0x0, 0xfc) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x32c, 0x0, 0x1e8, 0x1e8, 0x0, 0x1e8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) symlink(&(0x7f0000000040)='.\x00', &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 16:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 2469.609270][ T32] audit: type=1326 audit(1584117416.656:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f4ba code=0x0 16:36:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) fanotify_mark(0xffffffffffffffff, 0x0, 0x4800003e, 0xffffffffffffffff, 0x0) 16:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syncfs(0xffffffffffffffff) open(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=""/251, 0xfb) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) accept4$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14, 0x800) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000005c0)=""/180) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001740), 0x0, 0xfc) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/185}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x32c, 0x0, 0x1e8, 0x1e8, 0x0, 0x1e8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) symlink(&(0x7f0000000040)='.\x00', &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)={0x3}) 16:36:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) [ 2469.984782][ T32] audit: type=1326 audit(1584117417.036:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29883 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f4ba code=0x0 16:36:57 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:57 executing program 0: fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:36:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 16:36:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="6f6b79edc8dcb8489341db4af06f6687", 0x4}, 0x1c) 16:36:57 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003080)='sched\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0xde8, 0x2) 16:36:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xae60, &(0x7f0000000380)) 16:36:57 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2470.682670][ T32] audit: type=1326 audit(1584117417.726:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30391 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f4ba code=0x0 16:36:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x5, 0x2, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:36:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:58 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="807cf4000f07660f380080df000f01cf0f35ba410066ed66b9fd08000066b80000008066ba000000000f3065f2a7660f3a0ad62d67660f676a08", 0x3a}], 0x1, 0x41, &(0x7f0000000240)=[@cstype0={0x4, 0xb}], 0x1) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3f}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:36:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:36:58 executing program 0: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x1b, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000005540)=[{0x0}], 0x1, &(0x7f0000005a80)=[{0x0}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:58 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:36:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2471.449481][ T32] audit: type=1326 audit(1584117418.496:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30391 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f4ba code=0x0 16:36:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)='$', 0x1}], 0x1, 0x0, 0x0, 0xffefff7f}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="97", 0x80000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)='E', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001ec0)='N', 0x1}], 0x300}}], 0x4, 0x600d054) 16:36:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xf84) 16:36:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xf84) 16:36:58 executing program 1: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 16:36:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4008aeef, &(0x7f0000000380)) 16:36:59 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:36:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000040)={@remote={0xfe, 0x80, [0x5]}, 0x0, r1}) 16:36:59 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)={0x14, r1, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 16:36:59 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:36:59 executing program 5: 16:36:59 executing program 0: 16:36:59 executing program 1: 16:36:59 executing program 2: 16:36:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:59 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:36:59 executing program 5: 16:37:00 executing program 0: 16:37:00 executing program 1: 16:37:00 executing program 2: 16:37:00 executing program 5: 16:37:00 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:00 executing program 0: 16:37:00 executing program 1: 16:37:00 executing program 2: 16:37:00 executing program 5: 16:37:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:00 executing program 0: 16:37:00 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:00 executing program 1: 16:37:00 executing program 2: 16:37:00 executing program 5: 16:37:00 executing program 0: 16:37:01 executing program 2: 16:37:01 executing program 1: 16:37:01 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:01 executing program 5: 16:37:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:01 executing program 0: 16:37:01 executing program 2: 16:37:01 executing program 1: 16:37:01 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:01 executing program 5: 16:37:01 executing program 0: 16:37:01 executing program 1: 16:37:01 executing program 2: 16:37:01 executing program 5: 16:37:01 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:02 executing program 0: 16:37:02 executing program 1: 16:37:02 executing program 2: 16:37:02 executing program 5: 16:37:02 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:02 executing program 0: 16:37:02 executing program 5: 16:37:02 executing program 2: 16:37:02 executing program 1: 16:37:02 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:02 executing program 0: 16:37:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:02 executing program 2: 16:37:02 executing program 5: 16:37:02 executing program 1: 16:37:03 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:03 executing program 5: 16:37:03 executing program 0: 16:37:03 executing program 1: 16:37:03 executing program 2: 16:37:03 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:03 executing program 5: 16:37:03 executing program 0: 16:37:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:03 executing program 1: 16:37:03 executing program 2: 16:37:03 executing program 3: syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:03 executing program 1: 16:37:03 executing program 5: 16:37:03 executing program 0: 16:37:03 executing program 2: 16:37:04 executing program 5: 16:37:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000940)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f3646023443241e9f43448db08dfa983f79e65199615607672c59601d4b8a6355ddc55368aa1904f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf04d96ad7ec5678f5900c32c2393f1d030000007ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:37:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) dup2(r1, r0) 16:37:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6653070000053c27", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:37:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:04 executing program 3: syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:04 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000180)='./bus\x00', 0x1410c2, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) 16:37:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) fchmod(r2, 0x0) 16:37:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x11, 0x1, "29e23e7a8eb44d4dbe0a28f9e1ef4ca36a71a175cc7a6e88b058a57fa82fae84a0be82d005c8b618ad7c2e6352c75fba5f8a305a5d75b501acb03c236633baa3", "cf15ec3600d0adca752782186eb1a3e2ad6bef6029f2586cf5dbdbf160c07e789df2b1c5613a8320e9f6085bf90fff7140364e4c1089c20766c71a63a9348328", "f702db108ea271df54de6e90b81d1b716883d8da249614a102d35a371a12de0a", [0x0, 0x80]}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:37:04 executing program 3: syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000180)) 16:37:04 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r1, &(0x7f0000000040)=""/38, 0x26) 16:37:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:05 executing program 2: memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) pwrite64(r0, &(0x7f0000000000)="8acae9aa2913f131cc16939ae429a00c975996de6fed3fef55aecb5022d926cf1e7cd11a2e4e559fd0b4dc300c4576fcdef708b7e639f35b7e5f9e43b927b9ae4cbf35238ab68b54ee2edfa49164caa2", 0x50, 0x5) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) open(&(0x7f00000001c0)='./file0\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000540)={@loopback}, &(0x7f0000000580)=0x14) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f0000001b00)={@broadcast, @remote}, &(0x7f0000001b40)=0xc) socket$inet_udp(0x2, 0x2, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x0, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r10, 0x0, 0x20, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, r12}, 0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001bc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001cc0)={{{@in=@local, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000001dc0)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_wireguard(r14, 0x8933, &(0x7f00000098c0)={'wg2\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000009e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009ec0)=0x14, 0x400) socket$inet_udp(0x2, 0x2, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x100) 16:37:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) 16:37:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(0xffffffffffffffff, 0x0) [ 2478.188876][T32722] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:37:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x45}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:05 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="b8", 0x1}], 0x1, 0x2) 16:37:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d581000000000000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 16:37:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) times(0x0) 16:37:06 executing program 2: r0 = getpid() get_robust_list(r0, &(0x7f0000000140)=0x0, &(0x7f00000001c0)) [ 2479.065931][ T687] IPv6: addrconf: prefix option has invalid lifetime 16:37:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 16:37:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:06 executing program 5: unshare(0x8000400) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) 16:37:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000000440), 0x1000) 16:37:06 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400c805, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="d2", 0x1, 0x0, 0x0, 0x0) 16:37:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x4001, 0x0) 16:37:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:06 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/timer\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 16:37:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 16:37:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:37:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8c}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:37:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454da, 0x0) 16:37:07 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSBRKP(r0, 0x7b9, 0x20707004) 16:37:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) 16:37:07 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 16:37:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000021ff4)={0x80002001}) 16:37:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x0, 0x0) 16:37:07 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, 0x0) 16:37:07 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) 16:37:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:08 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x2) 16:37:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 16:37:08 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000380)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 16:37:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) 16:37:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:08 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400c805, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:08 executing program 1: epoll_create1(0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 16:37:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:08 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) 16:37:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000002c0)={0x0, 0x0}) pipe(&(0x7f0000000100)) pipe(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000180)={0x0, 0x18}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000002c0)={0x0, 0x0}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="3cdf3a5e0736019644f47dcfdf269d5fb0e0"], 0x12) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) lseek(r2, 0x0, 0x3) r3 = open(0x0, 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) stat(&(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) 16:37:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 16:37:09 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:37:09 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 16:37:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() sched_getparam(r2, &(0x7f0000000080)) 16:37:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000940)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f3646023443241e9f43448db08dfa983f79e65199615607672c59601d4b8a6355ddc55368aa1904f1a25958737a63d7da119b71", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:37:09 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:37:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresuid(&(0x7f0000000240), &(0x7f0000000280), 0x0) 16:37:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:10 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, 0x0) 16:37:10 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:37:10 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) 16:37:10 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) munlockall() 16:37:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:10 executing program 4: epoll_create1(0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 16:37:10 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) msgrcv(0x0, 0x0, 0x0, 0x8000000000000000, 0x0) 16:37:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:10 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x125e, &(0x7f0000000040)) 16:37:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:37:10 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x20, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x2, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x4]}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x7, 0x40}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 16:37:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:11 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 2484.025427][ T3170] kvm [3140]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004c [ 2484.060105][ T3170] kvm [3140]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000032 [ 2484.091247][ T3170] kvm [3140]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000078 [ 2484.113061][ T3170] kvm [3140]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000009 [ 2484.148956][ T3170] kvm [3140]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000009 16:37:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) [ 2484.205091][ T3170] kvm [3140]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 2484.244304][ T3170] kvm [3140]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000075 16:37:11 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000040)={0x80000}) 16:37:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000940)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f3646023443241e9f43448db08dfa983f79e65199615607672c59601d4b8a6355ddc55368aa1904f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf04d96ad7ec5678f5900c32c2393f1d030000007ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a3215", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2484.296882][ T3170] kvm [3140]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000019 [ 2484.388728][ T3170] kvm [3140]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000049 16:37:11 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:11 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) [ 2484.457261][ T3170] kvm [3140]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000c 16:37:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x64, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) 16:37:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_getparam(0x0, &(0x7f0000000080)) 16:37:11 executing program 1: clock_gettime(0x1, &(0x7f0000000380)) 16:37:11 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) shmctl$IPC_STAT(0x0, 0x2, 0x0) 16:37:12 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/91) 16:37:12 executing program 3: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:12 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:37:12 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000540)=""/114, 0x72}], 0x1, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file1\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) 16:37:12 executing program 5: ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000100)={0x200}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:12 executing program 3: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x45, 0x0, 0x0, 0xffffffff}, {0x80000006}]}, 0x10) 16:37:12 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79", 0x1e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:37:12 executing program 3: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:13 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x4, 0x401}, 0x14}}, 0x0) 16:37:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 16:37:13 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 16:37:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/212) 16:37:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000009dc0)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000d00)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002400)=""/137, 0x89}], 0x1}}], 0x2, 0x0, 0x0) 16:37:13 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/247) 16:37:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 16:37:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000940)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f3646023443241e9f43448db08dfa983f79e65199615607672c59601d4b8a6355ddc55368aa1904f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf04d96ad7ec5678f5900c32c2393f1d0300", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:37:13 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 16:37:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00cf573c0002000000000000de0000000000000000000000000000000000000c000b00000000000052e0db140008000000000000000100000000000000000021d04ff131f4858458ba0492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000008000e4ffffea2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be07413b700243ab1cafada043d3134cdf53a3c237ea5ea95aee077fd793ff88d6d360dcf043f9e9fe35c647e9db2be93009000000000000"], 0x6c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 16:37:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x34, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) [ 2486.889597][ T4447] cgroup: fork rejected by pids controller in /syz1 16:37:14 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='$.6/%cpuset]\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(0xffffffffffffffff) accept$packet(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup(r1) dup2(r4, r0) 16:37:14 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:37:14 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:14 executing program 4: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpgid(0x0, 0x0) 16:37:14 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0}}) 16:37:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:37:16 executing program 4: memfd_create(0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) sendfile(r0, r0, 0x0, 0x2000005) 16:37:16 executing program 2: r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:16 executing program 0: 16:37:16 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200014b6b, 0x80000005}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffeda) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:37:16 executing program 5: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f00000000c0)="0f", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') readlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/193, 0xc1) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) sendfile(r1, r1, 0x0, 0x2000005) 16:37:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) 16:37:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:37:17 executing program 1: memfd_create(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x9) pipe(&(0x7f00000001c0)) gettid() write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 16:37:17 executing program 4: 16:37:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 2490.277685][ T32] audit: type=1400 audit(1584117437.326:261): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=5635 comm="syz-executor.1" 16:37:17 executing program 2: r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:17 executing program 1: 16:37:17 executing program 5: 16:37:17 executing program 0: 16:37:17 executing program 4: 16:37:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:37:17 executing program 5: 16:37:17 executing program 1: 16:37:17 executing program 0: 16:37:17 executing program 4: 16:37:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:37:18 executing program 2: r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:18 executing program 1: 16:37:18 executing program 0: 16:37:18 executing program 5: 16:37:18 executing program 4: 16:37:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:18 executing program 0: 16:37:18 executing program 4: 16:37:18 executing program 5: 16:37:18 executing program 1: 16:37:18 executing program 0: 16:37:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:18 executing program 2: r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:18 executing program 4: 16:37:18 executing program 5: 16:37:18 executing program 1: 16:37:19 executing program 0: 16:37:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:19 executing program 5: 16:37:19 executing program 4: 16:37:19 executing program 1: 16:37:19 executing program 2: r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:19 executing program 0: 16:37:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:19 executing program 4: 16:37:19 executing program 5: 16:37:19 executing program 1: 16:37:19 executing program 5: 16:37:19 executing program 1: 16:37:19 executing program 4: 16:37:19 executing program 0: 16:37:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:20 executing program 4: 16:37:20 executing program 2: r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:20 executing program 1: 16:37:20 executing program 5: 16:37:20 executing program 0: 16:37:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 16:37:20 executing program 1: 16:37:20 executing program 5: 16:37:20 executing program 4: 16:37:20 executing program 0: 16:37:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 16:37:20 executing program 1: 16:37:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 16:37:20 executing program 2: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:20 executing program 5: 16:37:20 executing program 0: 16:37:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 16:37:21 executing program 1: 16:37:21 executing program 5: 16:37:21 executing program 0: 16:37:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 16:37:21 executing program 4: 16:37:21 executing program 1: 16:37:21 executing program 5: 16:37:21 executing program 2: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:21 executing program 0: 16:37:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x24, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x4}]}, 0x24}}, 0x0) 16:37:21 executing program 4: 16:37:21 executing program 5: 16:37:21 executing program 1: 16:37:21 executing program 0: 16:37:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x24, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x4}]}, 0x24}}, 0x0) 16:37:22 executing program 4: 16:37:22 executing program 5: 16:37:22 executing program 1: 16:37:22 executing program 2: r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:22 executing program 0: 16:37:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x24, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x4}]}, 0x24}}, 0x0) 16:37:22 executing program 4: 16:37:22 executing program 1: 16:37:22 executing program 5: 16:37:22 executing program 1: 16:37:22 executing program 3: 16:37:22 executing program 5: 16:37:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:37:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) setreuid(0x0, 0x0) gettid() gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}], 0x1, 0x700) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) gettid() socket(0x0, 0x0, 0x0) getuid() write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) geteuid() setreuid(0x0, 0x0) getresgid(0x0, 0x0, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) creat(0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) r1 = creat(0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresgid(0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 16:37:23 executing program 1: 16:37:23 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:23 executing program 5: 16:37:23 executing program 3: 16:37:23 executing program 4: 16:37:23 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x12002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000100)={{0x2, @name="19ed4e59140712f6b329d612a9bb8df3daece11bbf3e5574c64eafbdaec4426c"}, "adc274dc6df792c3bdbceffb16ab086b69d0df17f0e68b3aa6424f02b654a566", 0x1}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 16:37:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:37:23 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:23 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 16:37:23 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}], 0x1, 0x700) socket$caif_seqpacket(0x25, 0x5, 0x0) 16:37:23 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 16:37:23 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getpid() write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) syz_open_procfs(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001940)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}], 0x1, 0x700) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) creat(0x0, 0x10003) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4044090) getresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 16:37:23 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000580)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6b67e7", 0x30, 0x2c, 0x0, @rand_addr="1bfffaa7c4987f6a2e7b5f0bc485b703", @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "8e1dfd", 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @remote}}}}}}}, 0x0) 16:37:24 executing program 5: accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xd000, 0x3, &(0x7f0000e2a000/0xd000)=nil) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:37:24 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0007041dfffd946f610500020000e8fe0208010001080008001d00ac14140d", 0x24}], 0x1}, 0x0) 16:37:24 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000340)=""/64, 0x40}], 0x2, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x1c4}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 16:37:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000680)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) pwrite64(r3, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 2497.236110][ T7339] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 16:37:24 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:37:24 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x1012, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r3) 16:37:24 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f0000000280)=""/240, 0xf0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/240, 0xf0) r2 = syz_open_pts(r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r2, r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TCFLSH(r6, 0x5412, 0x719000) 16:37:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001600010000000000000000000a000000", @ANYRES32, @ANYBLOB="140002"], 0x3}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 16:37:24 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 16:37:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 16:37:25 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xd000, 0x3, &(0x7f0000e2a000/0xd000)=nil) mprotect(&(0x7f0000e31000/0x4000)=nil, 0x4000, 0x0) 16:37:25 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:25 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000cf7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) mremap(&(0x7f0000bb4000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 16:37:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xce22, 0x0, @mcast2, 0x2}, 0x3f) syz_emit_ethernet(0x86, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "046842a7ed59f49c9aed5d67b9a84f14cbc2ffb834c75e66d79fbd19f060783f", "f96a2ddd2f6df0ef2ee8bdde618c51ac", {"2f106cfcb8913cbc06f374f4aa00867e", "c348f4242bf2f74a4b4510d469619365"}}}}}}}, 0x0) 16:37:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/59, 0x3b}, {&(0x7f0000000340)=""/64, 0x40}], 0x2, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="bf821167a00bdce9032ae3bf98ede63a160784c70f3797f3cc9031e05c09f4f03c3d489d96700faf4902027d7492e3e9d0d10ec2e76f4eaaa8a62bbf87434a5a1e65ecff01000006ae68b340dab6d11bdbc0e6570424216aa0802256fee9f601ceaefb2cc49a7c4f2ae0c9bf910b89be72c0909fec6c4843e094d9b5aa8b0e3d85df8e0d3f8e5efa84aba7a553ea532454cea8632a27742a5d9dd777ed6bdc57285dcedc5b450eee2365dfcf1575e279fcbb20753d0dc4494fa49835e787c68bc8ec12822cdaf8856b672feda659b7eb", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f0000002000018008000900000000000c000700000000000000000008000b00333b470b64a3d1d6697000"], 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x1c4}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 16:37:25 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d0b000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000f02000/0x1000)=nil) munlock(&(0x7f00005f2000/0x2000)=nil, 0x2000) mremap(&(0x7f0000bb4000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000130000/0x3000)=nil) munlockall() 16:37:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000009c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/188, 0xbc}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x40000101, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:37:25 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000800, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 16:37:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) [ 2498.806168][ T8042] ===================================================== [ 2498.811988][ T8042] BUG: KMSAN: use-after-free in inet_gifconf+0x469/0x4e0 [ 2498.819271][ T8042] CPU: 1 PID: 8042 Comm: syz-executor.3 Not tainted 5.6.0-rc2-syzkaller #0 [ 2498.821621][ T8042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2498.821621][ T8042] Call Trace: [ 2498.821621][ T8042] dump_stack+0x1c9/0x220 [ 2498.821621][ T8042] kmsan_report+0xf7/0x1e0 [ 2498.821621][ T8042] __msan_warning+0x58/0xa0 [ 2498.821621][ T8042] inet_gifconf+0x469/0x4e0 [ 2498.859210][ T8042] ? kmsan_get_metadata+0x11d/0x180 [ 2498.859210][ T8042] ? inet_netconf_fill_devconf+0xd90/0xd90 [ 2498.859210][ T8042] dev_ifconf+0x289/0x4c0 [ 2498.859210][ T8042] ? unix_poll+0x4f0/0x4f0 [ 2498.859210][ T8042] sock_do_ioctl+0x33d/0x5e0 [ 2498.859210][ T8042] sock_ioctl+0x981/0xf80 [ 2498.859210][ T8042] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2498.859210][ T8042] ? kmsan_get_metadata+0x11d/0x180 [ 2498.859210][ T8042] ? sock_poll+0x450/0x450 [ 2498.859210][ T8042] __se_sys_ioctl+0x2e9/0x410 [ 2498.859210][ T8042] __x64_sys_ioctl+0x4a/0x70 [ 2498.859210][ T8042] do_syscall_64+0xb8/0x160 [ 2498.859210][ T8042] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2498.859210][ T8042] RIP: 0033:0x45c679 [ 2498.859210][ T8042] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2498.932232][ T8042] RSP: 002b:00007f0ff9fd3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2498.932232][ T8042] RAX: ffffffffffffffda RBX: 00007f0ff9fd46d4 RCX: 000000000045c679 [ 2498.932232][ T8042] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 2498.932232][ T8042] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2498.932232][ T8042] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2498.932232][ T8042] R13: 000000000000040e R14: 00000000004c6916 R15: 000000000076bf0c [ 2498.932232][ T8042] [ 2498.932232][ T8042] Uninit was created at: [ 2498.932232][ T8042] kmsan_internal_poison_shadow+0x66/0xd0 [ 2498.932232][ T8042] kmsan_slab_free+0x6e/0xb0 [ 2498.932232][ T8042] kfree+0x565/0x30a0 [ 2498.932232][ T8042] netdev_name_node_alt_destroy+0x587/0x690 [ 2498.932232][ T8042] rtnl_linkprop+0x939/0xc00 [ 2498.932232][ T8042] rtnl_dellinkprop+0x9d/0xb0 [ 2498.932232][ T8042] rtnetlink_rcv_msg+0x1153/0x1570 [ 2498.932232][ T8042] netlink_rcv_skb+0x451/0x650 [ 2498.932232][ T8042] rtnetlink_rcv+0x50/0x60 [ 2498.932232][ T8042] netlink_unicast+0xf9e/0x1100 [ 2498.932232][ T8042] netlink_sendmsg+0x1246/0x14d0 [ 2498.932232][ T8042] ____sys_sendmsg+0x12b6/0x1350 [ 2498.932232][ T8042] __sys_sendmsg+0x451/0x5f0 [ 2498.932232][ T8042] __se_sys_sendmsg+0x97/0xb0 [ 2498.932232][ T8042] __x64_sys_sendmsg+0x4a/0x70 [ 2498.932232][ T8042] do_syscall_64+0xb8/0x160 [ 2498.932232][ T8042] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2498.932232][ T8042] ===================================================== [ 2498.932232][ T8042] Disabling lock debugging due to kernel taint [ 2498.932232][ T8042] Kernel panic - not syncing: panic_on_warn set ... [ 2498.932232][ T8042] CPU: 1 PID: 8042 Comm: syz-executor.3 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 2498.932232][ T8042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2498.932232][ T8042] Call Trace: [ 2498.932232][ T8042] dump_stack+0x1c9/0x220 [ 2498.932232][ T8042] panic+0x3d5/0xc3e [ 2498.932232][ T8042] kmsan_report+0x1df/0x1e0 [ 2498.932232][ T8042] __msan_warning+0x58/0xa0 [ 2498.932232][ T8042] inet_gifconf+0x469/0x4e0 [ 2498.932232][ T8042] ? kmsan_get_metadata+0x11d/0x180 [ 2498.932232][ T8042] ? inet_netconf_fill_devconf+0xd90/0xd90 [ 2498.932232][ T8042] dev_ifconf+0x289/0x4c0 [ 2498.932232][ T8042] ? unix_poll+0x4f0/0x4f0 [ 2498.932232][ T8042] sock_do_ioctl+0x33d/0x5e0 [ 2498.932232][ T8042] sock_ioctl+0x981/0xf80 [ 2498.932232][ T8042] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2498.932232][ T8042] ? kmsan_get_metadata+0x11d/0x180 [ 2498.932232][ T8042] ? sock_poll+0x450/0x450 [ 2498.932232][ T8042] __se_sys_ioctl+0x2e9/0x410 [ 2498.932232][ T8042] __x64_sys_ioctl+0x4a/0x70 [ 2498.932232][ T8042] do_syscall_64+0xb8/0x160 [ 2498.932232][ T8042] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2498.932232][ T8042] RIP: 0033:0x45c679 [ 2498.932232][ T8042] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2498.932232][ T8042] RSP: 002b:00007f0ff9fd3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2498.932232][ T8042] RAX: ffffffffffffffda RBX: 00007f0ff9fd46d4 RCX: 000000000045c679 [ 2498.932232][ T8042] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 2498.932232][ T8042] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2498.932232][ T8042] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2498.932232][ T8042] R13: 000000000000040e R14: 00000000004c6916 R15: 000000000076bf0c [ 2498.932232][ T8042] Kernel Offset: 0x10600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 2498.932232][ T8042] Rebooting in 86400 seconds..