Warning: Permanently added '10.128.0.233' (ECDSA) to the list of known hosts. 2020/01/30 16:03:01 fuzzer started 2020/01/30 16:03:03 dialing manager at 10.128.0.26:41793 2020/01/30 16:03:04 syscalls: 2776 2020/01/30 16:03:04 code coverage: enabled 2020/01/30 16:03:04 comparison tracing: enabled 2020/01/30 16:03:04 extra coverage: enabled 2020/01/30 16:03:04 setuid sandbox: enabled 2020/01/30 16:03:04 namespace sandbox: enabled 2020/01/30 16:03:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/30 16:03:04 fault injection: enabled 2020/01/30 16:03:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/30 16:03:04 net packet injection: enabled 2020/01/30 16:03:04 net device setup: enabled 2020/01/30 16:03:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/30 16:03:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:05:35 executing program 0: 16:05:36 executing program 1: syzkaller login: [ 259.374540][T10261] IPVS: ftp: loaded support on port[0] = 21 [ 259.561683][T10261] chnl_net:caif_netlink_parms(): no params data found [ 259.659031][T10264] IPVS: ftp: loaded support on port[0] = 21 [ 259.684638][T10261] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.693362][T10261] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.702409][T10261] device bridge_slave_0 entered promiscuous mode [ 259.731188][T10261] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.738330][T10261] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.747138][T10261] device bridge_slave_1 entered promiscuous mode 16:05:36 executing program 2: [ 259.816925][T10261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.903272][T10261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.981062][T10261] team0: Port device team_slave_0 added [ 259.999172][T10264] chnl_net:caif_netlink_parms(): no params data found [ 260.001073][T10267] IPVS: ftp: loaded support on port[0] = 21 [ 260.011773][T10261] team0: Port device team_slave_1 added [ 260.081481][T10261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.089073][T10261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.115598][T10261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.149769][T10261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.156980][T10261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.184402][T10261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:05:36 executing program 3: [ 260.234306][T10264] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.248786][T10264] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.256966][T10264] device bridge_slave_0 entered promiscuous mode [ 260.306162][T10264] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.328809][T10264] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.337368][T10264] device bridge_slave_1 entered promiscuous mode [ 260.424968][T10261] device hsr_slave_0 entered promiscuous mode [ 260.521321][T10261] device hsr_slave_1 entered promiscuous mode [ 260.542480][T10269] IPVS: ftp: loaded support on port[0] = 21 16:05:37 executing program 4: [ 260.581221][T10264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.601617][T10264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.685853][T10264] team0: Port device team_slave_0 added [ 260.770789][T10264] team0: Port device team_slave_1 added [ 260.862374][T10267] chnl_net:caif_netlink_parms(): no params data found [ 260.932241][T10264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.941865][T10264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.985548][T10264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.999438][T10272] IPVS: ftp: loaded support on port[0] = 21 [ 261.046845][T10264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.058766][T10264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.090882][T10264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:05:37 executing program 5: [ 261.234362][T10264] device hsr_slave_0 entered promiscuous mode [ 261.283544][T10264] device hsr_slave_1 entered promiscuous mode [ 261.319898][T10264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.328103][T10264] Cannot create hsr debugfs directory [ 261.356879][T10274] IPVS: ftp: loaded support on port[0] = 21 [ 261.432638][T10267] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.440520][T10267] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.448905][T10267] device bridge_slave_0 entered promiscuous mode [ 261.517405][T10267] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.524982][T10267] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.533639][T10267] device bridge_slave_1 entered promiscuous mode [ 261.567536][T10267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.595408][T10267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.651672][T10269] chnl_net:caif_netlink_parms(): no params data found [ 261.683894][T10261] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 261.763356][T10267] team0: Port device team_slave_0 added [ 261.820224][T10261] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 261.871332][T10267] team0: Port device team_slave_1 added [ 261.904765][T10261] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.995007][T10261] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 262.042757][T10269] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.050314][T10269] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.063436][T10269] device bridge_slave_0 entered promiscuous mode [ 262.071971][T10267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.080632][T10267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.107945][T10267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.138693][T10269] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.145941][T10269] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.154813][T10269] device bridge_slave_1 entered promiscuous mode [ 262.173991][T10267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.181269][T10267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.208545][T10267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.257641][T10269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.277358][T10269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.302408][T10272] chnl_net:caif_netlink_parms(): no params data found [ 262.351014][T10267] device hsr_slave_0 entered promiscuous mode [ 262.399103][T10267] device hsr_slave_1 entered promiscuous mode [ 262.438807][T10267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.446616][T10267] Cannot create hsr debugfs directory [ 262.483408][T10269] team0: Port device team_slave_0 added [ 262.526860][T10269] team0: Port device team_slave_1 added [ 262.571914][T10274] chnl_net:caif_netlink_parms(): no params data found [ 262.622798][T10269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.631485][T10269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.657637][T10269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.671341][T10269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.678317][T10269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.705757][T10269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.727435][T10264] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.796699][T10264] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 262.882589][T10272] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.890160][T10272] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.898109][T10272] device bridge_slave_0 entered promiscuous mode [ 262.912500][T10264] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 262.971948][T10264] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.075855][T10272] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.088923][T10272] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.097601][T10272] device bridge_slave_1 entered promiscuous mode [ 263.165806][T10269] device hsr_slave_0 entered promiscuous mode [ 263.209292][T10269] device hsr_slave_1 entered promiscuous mode [ 263.258756][T10269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.266529][T10269] Cannot create hsr debugfs directory [ 263.272638][T10274] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.283409][T10274] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.291626][T10274] device bridge_slave_0 entered promiscuous mode [ 263.345134][T10274] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.353369][T10274] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.362078][T10274] device bridge_slave_1 entered promiscuous mode [ 263.407474][T10272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.428242][T10274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.479714][T10272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.493066][T10274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.570367][T10272] team0: Port device team_slave_0 added [ 263.579880][T10274] team0: Port device team_slave_0 added [ 263.620061][T10272] team0: Port device team_slave_1 added [ 263.627324][T10274] team0: Port device team_slave_1 added [ 263.660883][T10267] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.720209][T10267] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.786569][T10274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.793770][T10274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.820158][T10274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.845626][T10267] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.881974][T10272] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.889315][T10272] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.915796][T10272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.929018][T10274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.936001][T10274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.964582][T10274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.991207][T10267] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 264.032531][T10272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.042922][T10272] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.070735][T10272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.161655][T10261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.244613][T10274] device hsr_slave_0 entered promiscuous mode [ 264.302147][T10274] device hsr_slave_1 entered promiscuous mode [ 264.359417][T10274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.367129][T10274] Cannot create hsr debugfs directory [ 264.373242][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.384836][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.511137][T10272] device hsr_slave_0 entered promiscuous mode [ 264.549212][T10272] device hsr_slave_1 entered promiscuous mode [ 264.608741][T10272] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.616346][T10272] Cannot create hsr debugfs directory [ 264.628743][T10264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.635801][T10269] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.681414][T10269] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.753308][T10261] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.789124][T10269] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.842695][T10269] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.947875][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.957318][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.966503][ T2829] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.973915][ T2829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.994130][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.002270][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.014680][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.024036][ T2860] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.031261][ T2860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.051601][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.059841][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.087780][T10264] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.106569][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.157115][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.166434][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.175486][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.185803][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.241709][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.252172][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.261651][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.272342][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.281320][ T2860] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.288400][ T2860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.297466][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.306609][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.315281][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.324205][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.332878][ T2860] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.340147][ T2860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.383046][T10267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.407034][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.415795][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.425045][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.434132][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.450448][T10261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.479477][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.524907][T10274] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 265.579516][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.587630][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.599935][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.608936][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.617558][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.626549][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.635879][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.644681][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.654010][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.664324][T10274] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 265.735432][T10274] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 265.794597][T10274] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 265.866972][T10267] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.895268][T10264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.911105][T10264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.925204][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.934288][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.943403][ T2739] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.950536][ T2739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.958387][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.967092][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.977468][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.021360][T10261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.032842][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.041944][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.052778][ T2746] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.059950][ T2746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.070423][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.077993][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.126564][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.136661][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.145700][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.153698][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.162428][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.171544][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.182851][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.203754][T10272] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 266.293261][T10272] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 266.361093][T10269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.379522][T10264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.387394][T10272] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 266.421620][T10272] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 266.491776][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.501467][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.510541][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.519888][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.558500][T10267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.573155][T10267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.601686][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.610941][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.619673][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.628438][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.682745][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.698024][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.708211][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.716415][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.742213][T10274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.757821][T10264] device veth0_vlan entered promiscuous mode [ 266.788217][T10269] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.802756][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.811734][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.822099][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.832149][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.841899][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.850863][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.859623][ T2736] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.866822][ T2736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.875000][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.886322][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.894616][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.937172][T10261] device veth0_vlan entered promiscuous mode [ 266.962400][T10267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.975036][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.985765][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.995210][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.003329][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.017097][T10261] device veth1_vlan entered promiscuous mode [ 267.034340][T10264] device veth1_vlan entered promiscuous mode [ 267.055409][T10274] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.063923][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.073781][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.082518][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.090625][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.098548][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.106844][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.121991][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.132548][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.141500][ T2746] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.148779][ T2746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.211875][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.221801][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.232633][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.242631][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.277078][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.288251][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.297127][ T2858] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.304269][ T2858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.312899][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.322076][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.354381][T10272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.362608][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.372014][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.380791][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.390227][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.399230][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.408005][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.417258][ T2829] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.424534][ T2829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.432910][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.442025][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.451412][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.461347][T10264] device veth0_macvtap entered promiscuous mode [ 267.478847][T10264] device veth1_macvtap entered promiscuous mode [ 267.513545][T10272] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.525730][T10261] device veth0_macvtap entered promiscuous mode [ 267.537126][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.545973][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.555975][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.564837][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.574044][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.582749][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.591902][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.601505][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.610030][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.617892][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.626959][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.638396][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.647125][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.655566][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.663908][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.672836][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.696412][T10267] device veth0_vlan entered promiscuous mode [ 267.710630][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.724231][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.733561][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.743195][ T2746] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.750344][ T2746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.758046][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.766802][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.776076][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.788331][T10269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.809054][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.818028][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.826949][ T2858] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.834096][ T2858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.843498][T10261] device veth1_macvtap entered promiscuous mode [ 267.854057][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.863985][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.874702][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.913764][T10264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.936924][T10267] device veth1_vlan entered promiscuous mode [ 267.944429][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.955170][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.964040][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.974705][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.983330][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.991775][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.000864][ T2739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.035712][T10261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.051507][T10261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.063664][T10261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.075371][T10264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.105221][T10274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.117213][T10274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.134693][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.143392][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.152528][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.162761][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.172749][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.181786][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.191132][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.200396][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.210147][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.219356][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.228482][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.236569][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.245171][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.253962][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.262769][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.274706][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.284839][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.324431][T10269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.334951][T10272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.359261][T10261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.371519][T10261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.384612][T10261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.419859][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.435762][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.472061][T10274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.485771][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.496846][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.506200][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.513914][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.525605][T10267] device veth0_macvtap entered promiscuous mode [ 268.556667][T10267] device veth1_macvtap entered promiscuous mode 16:05:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000fe8000000000000000000000000000bbac141400000000000000000000000000000000004e2400000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0xa4ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) [ 268.632689][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.652729][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.674953][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.683799][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.691853][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.707187][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.726036][T10272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.759228][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.768355][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.846775][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.873999][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:05:45 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x10400, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000200)={0x79, 0x0, [0x100000000, 0x3ff, 0xfff]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) io_submit(0x0, 0x0, &(0x7f0000002600)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) epoll_create(0x3) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bdb) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080)={0x1}, 0x1) r3 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0}) sched_setscheduler(r1, 0x6, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_SET_SIZE(r5, 0xab02, 0x401) r6 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0863104000000000000100000000000000020000eef2b089e98c00b472fb92bc4f270a0003ead64ea297ba8ac0576abf3c589bde4b39958aa0151261a5f90a4d57eb0a988efded04bcc203d7b6f0e49bb96ea84d0d50e24f0d52a802c1f8bcb4450a3537b7041061a917973da88bee5e65cdf0622de3da640686"], 0x0, 0x0, 0x0}) io_submit(0x0, 0x0, 0x0) getpid() setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f00000000c0)=0x2, 0x4) [ 268.898866][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.923168][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.958865][T10267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.985515][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.000034][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 16:05:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x2, 0x2, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xd2d9}, @CTA_EXPECT_NAT={0x1c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x20}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) close(r4) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x200200, 0x0) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000000040)={0x2, 0x800, 0x5, 0x7fffffff, 0x3f, 0x2}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) [ 269.019711][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.031568][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.058670][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.087672][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.110025][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.118594][ C1] hrtimer: interrupt took 53951 ns [ 269.136150][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.157208][T10274] device veth0_vlan entered promiscuous mode [ 269.198953][T10269] device veth0_vlan entered promiscuous mode [ 269.209309][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.217375][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.233475][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.242093][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.252900][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.263926][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.275053][T10267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.287571][T10267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.303365][T10267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.343018][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.353094][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.362442][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.373477][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.398547][T10274] device veth1_vlan entered promiscuous mode [ 269.420905][T10269] device veth1_vlan entered promiscuous mode [ 269.434860][T10272] device veth0_vlan entered promiscuous mode 16:05:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000000c0)={0x4, @output={0x0, 0x0, {0xffffff8e, 0x6}, 0x7, 0x2}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x3f, 0x400, @value=0x400}) [ 269.448929][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.456937][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:05:46 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x80, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000001380)='net/kcm\x00') ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000013c0)={0x1, 0x0, [{0x1, 0x47, &(0x7f0000001300)=""/71}]}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x22b00, 0x0) sendto$rxrpc(r3, &(0x7f0000000280)="ec7fd655fa78421037dde717bb52f0bb0938bda6549d39f6254ae249a870a8d4f8507a1b5d26ada980056f50cf367b9f70a472a610da51be7f6aa8c82f56a144164b43422745e45e9971d3391e89e722d38bef5b44958d0492bef460e5120c8b65c18a186ab07e5c7f08219039c362c78905e96357e8e25260bf2ee2b86b0c2fe558d61c971e00169c1357f643e4188bc529dd28a578eb892ea3609ae6f031771584524e4f5043d1f8eb672dc1d34902d5bddfcfa9a22350626aa2128fac86d46066097cf2c5b757e37c2138370716d1d136814d1555776771faff1e8dfdfee3dd62a97e81ee9034f13a1aa650734f39c1314b16fe74c9279f14addef3ddd43d6d80bf2b646a2651447dc1a48e107ca03432bbb118819e44c747b1576c07a15ad98af020d460582b3e8046a5fb134bddb3246edc637ee1a33e6331118d85abc59cf7802f2dce20382d371b1c59c329d96da8b681b5e0d7640bcf0262ce86b99544a91bc35e1ed6cc8e54bc8829913636835ab00c60906c34c461eb1f64246331f62274a8e2d48c6fc5cc9ecc28e5bb1787b536b2570acbebb3468ae60582ed93e4481b756057ed423339a87c3582b21c8c6f7ebc819627218f47fa279c92550488d55b47af1041b4c5fc4229d832d04e49139ae66f4f13e0c82b7d40a0b3de73ff8dbba0042c04c18c7d50e3025c8543ee991dbed2a6f539aeee21b5d565f524da3a021498c84ef61c351f83daf500cf185b4840cbba77f96ab6e8020e08f1d2c39a908f5173b28584e19aa11b453b35673b9f1154ed22f2a27d7baa884530d321ad44f7a0c541c64d0f9be376d4537bcdc67e6defcbd430fda9f3b232c5ca165843fdb1faf7f10e42f3e7beb4be41c3cd01506f609714fc17719e64f8d1662e87fd760e330d3aec3933b2bb55dfc3d4d568c9848234920bda6e94cd22ca29d263caf75df83c69645d867fa86feda4c11ed3a45f0bed5c7f01289a8e8e420d17de1788e86c00f3a729b0d833ebfe5adf0a7239b32f9262a173f3defa94e462b5a7202f31056f66aff41f22c124b83fa39ddcb56118f0b63264ec1836d433d39ac841e86c0f1578ee25161be2891e67cbe2b90aacb7bb18b160bf47af2f60c9603521d73a0583115a758bee1f0a24dac30845e7a6e5c9da23808400279e1a28199710b921ffe421142cbd23cc1dd87ff1046cc4426c6aede1dbfaed8fc14a12c1fc8cf2e3d8161c18aebf4e81c3ae65fe4813f51532993bb856f34a53c555191a4dbd2124d0b9c2537c5e169a7744af1953f6dad98d15b179506b453f4001a460cb5698f652a36cc043f68aee914ba4977a194cad3ecfa0743460e94d2e2982e86b3996027ee2baebd4bdb0c31fc47990728f23e879d935b70915cf3c574f3050017e1b1c87bc01276d12c007e050fce96aded3873cd05b19f57e062743124c23ecb95215b80533ea6c0d684eb88650600a46fd6a03373707351f3db874de23efa13e01b9bcf86fddada3e820e100af1373cf07478a1963d986f3cb8ed3e898da50c4e5ecd2e98b67a1d1670283245e17b3b4cf8bc8f51ed0034e72f93213fd592b07805c0abb600a16fa7ec884c11a2a1c44cdbd9e500f87ce96c25c8ab5802898d9a34789e41fc09af0946599018a8055edcf7612f3ac65d1f8089fdfa718d0c697ed7b9fcedcfe89eb4fbb14947d71274ac487c127d46a6a36a8bcb35b62fcdb78cb46a52fdee3671b1e9d0c70ed4feabca9f79a92ded15d7322a99585f3018ee89d57f6b4c56febbbd0251b1b2306b8cb039d501ac7db9502e0e2d20a235fb3623bcbc4a535b9a074267614e8d46af790195e0315853512069bf690c59e2e77922f6a6af6de61b70e5329b7cfbd2e62daf1314b1f99e3d18c9d7d0543b55734a3010db6f0c857f9a8b4f047128c35b70625fedd891cef53b9073b3557bf26589c21dfa140e343e61f30fc1899dedf1336b33717236cc1c95da9ae284e21504cf47ed240afab8412bdb6cc806579896e807f881164089f449a183380c11b22910f0ecf5b3407d922f5c425775f991c3c8bd959e58cafb7f9767b1006265579fe192e9c9dde3f8329b8b86c6a185aaa10d18efde0e1e734d6b26ee3f3258a3a0d0be07ab05de65b2f730d9aee449e46f769c22b6ca72d16da30fa1027c07cef5c51c15541bdda0ad220f0722e76a29e790010799b651a691989c2559f96d13fa48d939740bd005af2c2cababb0a5610bd9b7ba9439faee876874bab78e71fbfac7df679ed4d4707f691947ece012d2035072b3ddd120abdd600d0f803933578ef0a1cde04107488fcbb07c0c286b8ca6d56062416d848196324d7a5db3c897f1e15f0702f86011a64b27e8baed8619520543b08eba4893177de4c89b5193fc94d536c52719cccaa70ac9c9c57ded9ced6619ad7c479050a2795eef73874b9c424bde7e4144696c5b1773fffd2205172bdcbd6ccecad650e1aeb154321eb41f384b41818e2ffa182256a1808e57ea6e027dc81f36d5cc2b7533713ed42061565dee4e461f948a6b60229ec0fa5a432a33a20d8837d152744407bdca4cd90737d164546b5a8794881843727cec58ce6bbfc4e852e291f8e5dcd156c6040ae0be4f85bf2715d090e99a346ad66c79bedd88ab01b4793b429dd09d6746788f161e18270d3efe312cbaa32fd76e5e0d7fe2d0908681ff38a45868f98b2988560b42f5c9dc1711af539ff28b74d8f74996aeb5a10463c90c96ad2a7022f83cf632f96392161f2f9b4fc82da2cce939c414ff7d0735249db8e8c1f6378e8d2f31705316bf7403b17a8bdec2a579107901754ccfbd8f4fe08810760235b26674df3719e663c9e177c983178cbd0b896a89b74af73033c2a7deb9ee61d3e9e98c900a038ef36acdd277535e5ac185c8a4cdb2351f0b83ecaeda9ff9f2d7d3af236fa1e30bc68bc7662bd9851fdf8e747bd273b844fa543279790ad1e34f31b1af450c7f3c7dcc8358b107abed1dbaf5aa4dff5034dba865e188b20e9ca9e57d427438b49294c055c046ebefbfdfa48a3dd2a90dbe193ea6e54fd7be534f452167bb217a3ba9d9fa9dcf4e438495a526da3dc7172cad7470410c9ddaf877362c6769358176951893389d7d060643b80fe85fc83659d645f3e050372d382aa24d227d1ba3e01ec51565a501688db6b38ab58ace17288711c571460c1211001fd6c431a9673e2eb492485099b6b12a1e7d440af8991f2a1448abc05c9a956185a6dafe865c203e055aec649960f93b9daf577a2cf7799890e71562d805d7a9b0f95ff05a0470fd89c5310846fb1176c7d0c13876ddcfc9335a923c8cbb23c123b0933ff1abf3868be26263913d3894cfb01999a30efd049d035924ec7cdf5e4c8f160b944d3e8321c80a7bf412213b6adfc7959e7c56a02d083712cb3ff76da9f163451a8a720284993e79c7fff1c5cc318a3626e13f23fcbc9c86a52b24eb6ba921cafc06acdbc49a50e1f6380f634da2a61646ce3c784981de7b3b5da36d9a209f0e7dd06d571544251d0aea4d0f88f05aa26ffc346690b45e1a0d6a6218d04be0c0ddb3d0f49e2364c4d5fead85e907105ad06f1832827d9eeefdc426e4225b6387045c3b254943d3eb887a4d624acf6affedf35355629313c5269fa887b8cce0d7cd43a6fdac526191319aab40ca2a0ac54d29b2004d6a5d517e4930d3dd4ca008425d3189aabb14155409783f4a9e4a4a7ae8ec375923b11c41f301127e4c50139d220267c26f8abc83374e6526f14cc830b358c26fc0929a75e6ea04da8e3f7988aa42d277832400a7db1f85e225c3d70d6f74c644fe02495bbb3f33877b7686a5635f0ba7557d94228248dfd105f7211b20e24541b62302e082d1e4d08016eecae9530cde09c8ba6afb2d57f7c803480c2bf99c0dfa83fccb5e399230f0bb8c2cab961e613e73ac5d9200073faa79b7d80a615564ef30029fde75d3b2407055ec56f420c5bb0b1be4f417eef40aab2bbd5e32711939940b08b0a4efaf7d3c8693ce12187ad848153db4465c127e57aeeee5dab8b31da86db3529acb179e6ba43c7b48669295caf7083f635f411147a891518755c2567b60bfe96afdd6258cc096ab26e18245985a7d4b3eaeb1d5b67d0b16caa34ed7c252b25ae0ff5e76f1a6dcb1b0d297a0c8e995975db1d59bc6b6474863762d09cfa0bbdbac43367555b582f0f600b8a7519376944ffee3910529959267ec1f007a6a1101e0855ef7119b6e59a4040d4c22171511be3cc49825b55b21897005052c83fa5268d7495b1d2dd27e3e7e353c745bfccd23f5d3bb26d26d6bcf92cafdb528c7827d6bb0616565be74e625efb5c1263aaf31b3765866b71428cf3da2942646699861a21f8309190c2ab547b54e46aef555c03de00a1fac72d834a2dcc8e2558fafcd1698033f3552cfea78ec27e28e6c50d883c237f94c0344adcad43174b8bb3f2395aab4984c04cc86c099a64203eafd4bb5bd31257ac3e9f09984a61abeea15d2e76b92ad73c0a2047705a07903ed5d9bab29594c3ed08ec1fe4ce4f24732c66b3afe85a4091378c21e31312f13ba340ae6d180bfd0ae6f384f2469b3a39687a6ce4b33b4924b980a3a5b99bcfd915f670786abcf524ec72c13c4afe6a7fe0f1698cb0401ae5f9df3f1033905d45f09e84afd0d321a8d5744736c3775c0072bf0bb614a41cc45bc7776e84891e7bb00525e71a7828096a0ca27ec02c8b1b90c9412439d37319077259d476b5e913196e0697a12cb1544f5c6b342494b120d2ef7f12eab863c5808e695e150653fe79fb70cb111bb073fb4255f581c2a725cd2249ad4428dd592f7656385ef5d69bcc32e179055d055aa474da00a3db15ac48fecfb22f9b7c948d6027b61ccbb58732071e555c3418c699b6ac784ae0e2c668818b349950d78ba18e5548407dbfa86a615bc5c463e456a9ade9474bca1ef0d1521e11c5e51567bd550ba84ccc430fec5266893f1b0bfa9163b49122dfc7f58824ec58e78529c040fa9b3b49d997c3f5bb0fc2491ba48e6c314210ac2e9b1affb4d2eb042c2c51b7357fd1acdcafc54572ad44c6663d76eada8868762a2a2f9ab95b1458342f0ea4aa4d7641e29edc3674958aa6942925319f73a9263ff48f39a6e39b48740ad838373fbffb69537df2114cbbc458df39827abb19396893cc264fb777e2687698c15ea0515294265219e85aaf33af9a1fe52350807bc25c6f22e753daaa97eec805f8f02ee40dca6a084bdcd0532a62a917d88ef3444224af8403719e894f8a44c540446ef772c6a8d4f0beafb32d100cd57e3b995f8c09739aa3bb060e4923311e16b783ab6b08cec58caef1231c915307c6ed5609f7bbe56c1bc920b41757161bd8d30e98b31e9cce43d781ecab7231ac5fdf698a6d4dc32aa96bf71c89acdc1b8e1556239e693f5bae21eaf7013713443c28c66de6151840b2566180108bf6f78e7f420446043f250a32c6d04d581c8065e79774ab627ece9f0145cac179230571afa6398384e42dbd55b46f691cdf4d806d0237586ac53dfec8615fe11c3a00f9e940a258e343d24b37d1ef0b71e0a464dd617dddafb71b5a0c9383a7c9a1923ff7c73564d676de287ef4075beb3e24712c14c2952d9c5a885ec789b7efe3388136a3fa98409dabf4cf82ba39c385871a36c6319e9893ca1d9e02d7908740822cb69a8f3628d5a57b1dc06414a3c7a5f8165a5fc01851cc943fde8d9fb01eb42e7c0a21bf7feded8a702554ccdef1ccc7511def7b79861e5a7770d1c43614bf02", 0x1000, 0x8000, &(0x7f0000000140)=@in4={0x21, 0x7, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) r4 = socket(0x0, 0x4, 0xf8) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000180)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000001c001207000000000000008005000a0002000000000000000000000055e3e3cf88440bbcbb15542506a97afde79a2f1482d5a079d1c881c9d92cf4950bd6fc0122fbdaedc781a05b30e7401a52f0c4d83494"], 0x3c}}, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) [ 269.551151][T10272] device veth1_vlan entered promiscuous mode [ 269.642269][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.652274][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.668392][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.677824][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:05:46 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0xa, r2}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x7ff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000280)) socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCEXCL(r6, 0x540c) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000000340)={0x2b, ""/43}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x8000, 0x200, 0x3}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffd}, &(0x7f0000000200)={r7, r8+10000000}, 0x0) [ 269.705884][T10274] device veth0_macvtap entered promiscuous mode [ 269.750605][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.776018][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.810014][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.857680][T10274] device veth1_macvtap entered promiscuous mode [ 269.880404][T10269] device veth0_macvtap entered promiscuous mode [ 269.894310][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:05:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e02, 0x0, @ipv4={[], [], @rand_addr=0x2}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$dsp(r5, &(0x7f0000000040)="8841a646458a933c04250c2a1bdfd6e7885f0647d81d608a8c4c88ad8a60e5388fdf25c0909239ad48542d53da194cec0b875bcc1cfbbf79aa7c19fc5a9f61fd81c67bb3cd49f5d8845db8085465ccfbd3af175811ffb6007369196c2f96e663ff691609874ea7806611de518cba0763c69a", 0x72) dup2(r0, r1) [ 269.911787][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.920719][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.932567][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.947023][T10272] device veth0_macvtap entered promiscuous mode 16:05:46 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x34) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) fsetxattr$security_capability(r2, &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x100, 0xfffffffe}, {0x7ff, 0x1}]}, 0x14, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000100)=0x9) write(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = dup(0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r1, 0x80044dff, &(0x7f0000000080)) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)}, {&(0x7f0000000200)=""/31, 0x1f}], 0x2, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r4, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}}, 0x10) write$input_event(r4, &(0x7f0000000000)={{0x77359400}, 0x4, 0xb6c, 0x7}, 0x387) r5 = socket(0xa, 0x3, 0x0) r6 = socket(0x1d, 0x3, 0x1f) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x18, &(0x7f00000000c0)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000d40)={r11, @in6={{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x7, 0xbf, 0x401, 0x3, 0x10, 0x7, 0x3}, &(0x7f0000000480)=0x9c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000004c0)={r12, 0x2}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x698) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000280)) sendto$inet6(r3, &(0x7f0000000180)="c7aa3adc6d", 0x5, 0x200048d1, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 269.996760][T10269] device veth1_macvtap entered promiscuous mode [ 270.034544][T10272] device veth1_macvtap entered promiscuous mode [ 270.141483][T10274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.168915][T10274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.180843][T10274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:05:46 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c000000120045f9", 0x8}], 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={'bridge_slave_1\x00', {0x2, 0x4e24, @rand_addr=0x2}}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) prctl$PR_SET_TIMERSLACK(0x1d, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 270.194276][T10274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.205604][T10274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.217457][T10274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.241672][T10274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.283689][T10269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.308710][T10269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.324306][T10269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.335602][T10269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.335916][T10327] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 270.351577][T10269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.384784][T10269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.394983][T10269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.413975][T10269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.427716][T10269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.447619][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.457071][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.472673][T10320] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 270.491694][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.500680][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.510914][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.521695][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.536999][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.558024][T10274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.580799][T10274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.593917][T10274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.607864][T10274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.622505][T10274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.634607][T10274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.650411][T10274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.812190][T10272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.823258][T10272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.834839][T10272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.845830][T10272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.856822][T10272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.867482][T10272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.878018][T10272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.888594][T10272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.899238][T10272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.911734][T10272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.924438][T10272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.935513][T10269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.946840][T10269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.957235][T10269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.967911][T10269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.977977][T10269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.989746][T10269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.999928][T10269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.011701][T10269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.024060][T10269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.031707][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.042217][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.052193][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.061607][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.072800][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.082380][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.133789][T10272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.162104][T10272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.188287][T10272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.205245][T10272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.236985][T10272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.256477][T10272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.267129][T10272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.281397][T10272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.292775][T10272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.306326][T10272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.320545][T10272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.369915][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.390346][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:05:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f00000000c0)={@remote, @broadcast}, &(0x7f0000000140)=0x8) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) 16:05:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0xd, 0x0, 0x70bd2b, 0x0, [@sadb_x_nat_t_type={0x1, 0x14, 0x5}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bb0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_ident={0x2, 0xb, 0xff}]}, 0x68}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 271.817574][T10353] IPv6: ADDRCONF(NETDEV_CHANGE): dummy0: link becomes ready 16:05:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS32(r6, 0x806c4120, &(0x7f0000000380)) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100005070000000100000000000000", @ANYRES32=r7, @ANYBLOB="1880030000000000d2fe1280090001007663616e0000000004000280"], 0x34}}, 0x880) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r7}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1a}, r7}, 0xc) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x200, 0x70bd28, 0x25dfdbff, {0x2, 0x20, 0x20, 0x3f, 0xfe, 0x4, 0xfd, 0xa, 0x1700}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 16:05:48 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x1, 0x1ff, 0x10001, 0xff, 0xca6a}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x7f, 0x1, 0x0, 0x0, 0x2, 0x140c8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_bp={&(0x7f0000000100), 0xc}, 0x24000, 0x4, 0x10001, 0x7, 0x3, 0x8, 0x81}, r3, 0x2, r5, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x5) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000000)=0x78) 16:05:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b9b394700000000000011deaec60000000000000000000000000000000000002df40afe00000000000000000000000000000000000038000000000000000000"], 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000000)={0xfffffff9, 0x5, 0x4, 0x80000, 0x796, {0x77359400}, {0x0, 0x2, 0x4, 0x80, 0x6, 0x1f, "153c7478"}, 0x101, 0x3, @fd, 0x266, 0x0, r0}) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) [ 271.987324][T10363] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:05:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}, {0x0, 0x20000000}, {}, 0x0, 0xfffffffc}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x1) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) [ 272.070996][T10363] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:05:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS32(r6, 0x806c4120, &(0x7f0000000380)) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100005070000000100000000000000", @ANYRES32=r7, @ANYBLOB="1880030000000000d2fe1280090001007663616e0000000004000280"], 0x34}}, 0x880) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r7}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1a}, r7}, 0xc) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x200, 0x70bd28, 0x25dfdbff, {0x2, 0x20, 0x20, 0x3f, 0xfe, 0x4, 0xfd, 0xa, 0x1700}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 16:05:48 executing program 1: r0 = msgget(0x1, 0xe) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000004c0)=""/110) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/134) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) 16:05:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xa4, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x78) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4100}, 0x20004011) [ 272.436241][T10382] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:05:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000160000000002000000078485ca9da5354e93e018cc0d217179b08e25d92d9c996ccd82799eec77b93fe2f8d7939c5c25f9cbec7718545abab4cefa9753c7d3423b47b8c8cf5a66147073a528b82e9d07af54e1a302cda4b88031a4206ad47caaaf05155ac18d57d87b572538d18eaf74121e72ddfcda6d18b8535a6a94930bc8fc4a05cbd07a4ec99936570fec3fe58eccbdafa0ee8d3c0775a8506ff112473ed439acd7f4249de91d8db4cb7a9e036133ec00"/193]}, 0x1, 0x0, 0x0, 0x8c00}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, &(0x7f0000000780)={0x2, [0x3, 0x200, 0x5], [{0x3, 0x5c63, 0x1}, {0x8, 0x9, 0x1, 0x1, 0x1, 0x1}, {0x1, 0x3, 0x0, 0x1, 0x0, 0x1}, {0x4e21de26, 0x7f}, {0x37, 0x1, 0x1, 0x1, 0x1}, {0x4809de79, 0x1, 0x1, 0x1, 0x1}, {0x1, 0xab817d45, 0x1, 0x1}, {0xfffffe00, 0x0, 0x1}, {0xfffffe01, 0x200, 0x0, 0x0, 0x1}, {0x8, 0x401, 0x1}, {0x0, 0x80, 0x1, 0x0, 0x1}, {0x200, 0x9, 0x0, 0x1, 0x0, 0x1}], 0x718358cd}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(r8, 0xc0286405, &(0x7f0000000080)={0x81, 0x76c9b488, {0xffffffffffffffff}, {0xee00}, 0x6, 0x1f}) sendmsg$nl_route(r6, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NETNSA_PID={0x8, 0x2, r9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44084}, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:05:49 executing program 5: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 16:05:49 executing program 2: fstat(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x10d080, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x44}, [@ldst={0x6, 0x2, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:05:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x15, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e19ffffffffffffff21de80451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32=r3], @ANYBLOB="14000100fe80000000007291050c0000000000001400020000003653d520c048f85afc34d531c9ac0fc767f1b457ccc6cbfe46cc0c067ecddfe083633771ae7fb68c6757706b2391664d89fa20ca6f5c70b09641f6d9bea6a6ac866b636515253b095b39659638b8d950dbb07c7b6cf1589dc357ee9994e324a84519514d36c406c5"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 16:05:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) writev(r1, &(0x7f0000000180), 0x0) 16:05:49 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf0c, 0x97}}, r0, 0x4, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x1, 0x2, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0xc}, 0x0, 0x0, 0xc9b, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000003880)=' \x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r2, r4) r6 = perf_event_open(&(0x7f0000001d80)={0x4, 0x70, 0x6, 0x3, 0x3, 0x4, 0x0, 0x2, 0x1c8d, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x3ff, 0x5}, 0x200, 0xffff, 0x3f6c1bb9, 0x1, 0x0, 0x9, 0x40}, r0, 0x6, r5, 0x0) perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x1020, 0x0, 0x0, 0x0, 0x4, 0x8e}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008100e00f80ecdb4cb92e0a06012c000cd300e8bd6efb120009000e003f000000000006000500fe2e", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xa8) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r8, 0x0, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r9, 0xc0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000001640)={0x2, 0xd, 0x30, 0x4}, &(0x7f0000001880)=0x6f, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0xfef9, &(0x7f0000001800)=':\x00', r10}, 0x30) perf_event_open(0x0, r11, 0x0, 0xffffffffffffffff, 0x0) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='wls\x00\x00\x00\x00\x00\x00', r9}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) recvmsg$kcm(r4, &(0x7f000000ac40)={&(0x7f000000a600)=@hci, 0x80, &(0x7f00000019c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/85, 0x55}, {&(0x7f0000001e00)=""/86, 0x56}, {&(0x7f0000001d40)=""/55, 0x37}, {&(0x7f0000001c40)=""/228, 0xe4}, {&(0x7f0000001a80)=""/243, 0xf3}, {&(0x7f0000001e80)=""/149, 0x95}, {&(0x7f0000000380)=""/136, 0x88}, {&(0x7f0000001940)=""/110, 0x6e}], 0x9}, 0xc0000102) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0x34d, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffb3, 0x10, 0x0}, 0x70) socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x541b, 0x0) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) r13 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3) recvmsg(0xffffffffffffffff, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, 0x0, 0xfffffcdb}, 0x1) r15 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r15, 0x0, 0x0, 0x0) r16 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r16, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x9, 0x2, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], r14, 0xc, r15, 0x8, &(0x7f000000c140)={0x26}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x9, 0x19}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x2, [], r14, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x3, 0x0, 0x1ff, 0x8000}, 0xfe61}, 0x78) ioctl$TUNSETIFINDEX(r9, 0x400454da, &(0x7f0000007680)=r14) r17 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r17, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x1, @dev, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) 16:05:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$bt_bnep(0x1f, 0x3, 0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 16:05:50 executing program 1: utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x4, 0x22}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@generic={0x2, 0x4, 0x3ff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x1f}, @sack_perm, @mss={0x2, 0x5}, @timestamp, @sack_perm, @timestamp, @timestamp, @sack_perm, @timestamp], 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8001}, 0x20040030) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000040)='net/stat\x00') r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 273.547199][T10422] syz-executor.0 (10422) used greatest stack depth: 21752 bytes left 16:05:50 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/vga_arbiter\x00', 0x28080, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000001e00), &(0x7f0000001e40)=0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x22, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x3, 0x9, @udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x8020) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) sendmsg$rds(r4, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000280)=""/58, 0x3a}, {&(0x7f00000002c0)=""/61, 0x3d}], 0x3, &(0x7f0000001540)=[@fadd={0x58, 0x114, 0x6, {{0xff, 0x80}, &(0x7f0000000340)=0x200, &(0x7f0000000380)=0x1f, 0x4, 0x7, 0x3ff, 0x0, 0x20, 0x4}}, @fadd={0x58, 0x114, 0x6, {{0x0, 0x2}, &(0x7f00000003c0)=0x5420, &(0x7f0000000400)=0x2, 0x7, 0x6, 0x0, 0x4, 0xa, 0x2}}, @mask_cswp={0x58, 0x114, 0x9, {{0x6, 0x10001}, &(0x7f0000000440)=0x53f, &(0x7f0000000480)=0x3, 0x0, 0x5, 0x7, 0x1, 0x18, 0x80000001}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0xff}}], 0x120}, 0x800) clock_gettime(0x0, &(0x7f0000001740)={0x0, 0x0}) futimesat(0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00', &(0x7f0000001780)={{r5, r6/1000+30000}}) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f00000016c0)) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}, {{&(0x7f0000000180)=@llc={0x1a, 0x334, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x2, 0x0) 16:05:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) close(r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) shutdown(r2, 0x0) [ 273.928230][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:05:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000100), &(0x7f00000000c0)=0x10) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000980000000000000000000000000000000006ad5b0cc84c1144185b535fa4f9861cea4c7d5257fb90469e98ec1f6a85a4cb87665202d70cda484f36379de7748361587bf82bbd321fc5bbac8059e079bba81e7bb8080000", @ANYBLOB="978f1b76e8de24c83be4569e70416dfe7fb978939eaf1ecf49bb72b621bd54e665c60fd0eba634d8eca40b8179d1cef56a2f9c11d28396ff3bd27a608344217a36fbc882e9a52858c3f48fcb6f6c81a1b645f903dfc2968ddae9fa16ffa4b15a795aeb4d90ab92bc9f6ccdb2e67a20426350293a82f89fe74807f6b6e3131810dbcb0fabd81eec41e4114511b59791c504444a3fe11a0dd7fcfa028dc5924349306d43b7ce61ff2f9a27ff0048809a757a975a8c69355cec6d21b2", @ANYBLOB="0000000000000000240012800b000100627269646765000014000280060027000900000005002b0000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) kcmp(r2, 0x0, 0x6, r1, r3) [ 274.004942][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:05:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) accept(r2, &(0x7f00000003c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000440)=0x80) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400093d831c057a55cf2230c969ef69120e8dd3dec2bcc1d1b017446a35ee6677a4ff7d5aa05a9c55390d6e4b56e322e66db8ad1201ba26021d5e88bb", @ANYRES32, @ANYRESOCT, @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB, @ANYRES32=r6, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES16, @ANYBLOB='\b\x00', @ANYRES32, @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x13, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000500)=0x14) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400093d831c057a55cf2230c969ef69120e8dd3dec2bcc1d1b017446a35ee6677a4ff7d5aa05a9c55390d6e4b56e322e66db8ad1201ba26021d5e88bb", @ANYRES32, @ANYRESOCT, @ANYRES32=r9, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB, @ANYRES32=r10, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES16, @ANYBLOB='\b\x00', @ANYRES32, @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x13, 0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@ipv4_delroute={0x80, 0x19, 0x800, 0x70bd29, 0x25dfdbfc, {0x2, 0x14, 0x80, 0x4, 0xff, 0x4, 0xfe, 0x1, 0xc00}, [@RTA_MULTIPATH={0xc, 0x9, {0x9, 0x6, 0x80, r3}}, @RTA_UID={0x8, 0x19, r6}, @RTA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2f}}, @RTA_METRICS={0x2d, 0x8, 0x0, 0x1, "f6fbc8675045271740622c3edc756b5b4cedd7f6e8c9ece0ea492222a11ffb8f3da3a24c633efe8fe2"}, @RTA_OIF={0x8, 0x4, r7}, @RTA_UID={0x8, 0x19, r10}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}]}, 0x80}}, 0x0) 16:05:50 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x18041, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r2, &(0x7f0000000280)=""/152, 0x20000318) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x314a00, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r4, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}]}, 0x54}, 0x1, 0x0, 0x0, 0xe0c1}, 0x40000) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r4, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'fd/3\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x20000881) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040081}, 0x8000) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x3c, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc841}, 0x804) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x28}, 0x1, 0x0, 0x0, 0x4054}, 0x200008c1) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsetxattr$security_ima(r5, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@md5={0x1, "5b8499fbe92dcd02ce0fd2427d5f191a"}, 0x11, 0x3) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 16:05:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r3, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r3) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="21385f002b1c475a5fe7b93d871968082fc828e9836b7fbf98f92c33dc9f35bb2f57f95efdd9ff302c5984921bd429fb015d3da22ef7839cba06dd30f5d7b8b23aba6f5e917cd86c074f6c6feec17b505fb706c864d8e2d7f8512059058ee03fc9f67aeb433250c0fe6d6f5607eaf299f24122d2e9a190cae5c196295407e6be1f1eed60f6c2f3199fbcd70e837e94fa8a15d5678ce35c555e3b21e6e176e86a5c8c5efe6331382637a1d43093082e3bfc3571633b42c7b7ede51bc6198464f0308a346781ca1a4b5be05eb7125836de0ab6a026e8f3a261aa4bc4a833bfd930b2d3bd39f637d7b0420a8a50", 0xec, r5) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 16:05:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000000)={0x8, 0xc, 0x4, 0x2000000, 0x13, {}, {0x4, 0xc, 0x9, 0x1, 0x4, 0x8, "1acede9d"}, 0x6, 0x1, @offset=0x72b, 0x32be, 0x0, r4}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000000c0)) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 16:05:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x87a}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r6, 0x6, 0x10}, 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}]}, 0x40}}, 0x0) 16:05:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r5, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000080)={@initdev, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28040001}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20000081) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@mpls_getroute={0x1b, 0x1a, 0x1}, 0x1c}}, 0x0) 16:05:51 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) r0 = open(0x0, 0x151842, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x101800, 0x0) accept$packet(r1, &(0x7f0000000340), &(0x7f0000000400)=0x14) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000080)) clone(0x84000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() gettid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r4 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) getpid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r5, 0x25, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default trusted:eP1\f000000000000 0000000\x00'], 0xfffffffffffffff5, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x0, 0x0) mkdirat(r4, 0x0, 0x0) renameat2(r4, 0x0, r4, &(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000040842, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r6, 0x0, 0x0) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000040), 0xbffffffe) [ 275.047721][T10473] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program 16:05:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x561203) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r2 = open(&(0x7f00000015c0)='./file0\x00', 0x40100, 0x1) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x1006, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_setup(0xfffffffe, &(0x7f00000003c0)=0x0) io_submit(r6, 0x0, &(0x7f0000001480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000000300)) r7 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) ioctl$TIOCSSERIAL(r8, 0x541e, &(0x7f0000000240)={0x4, 0x0, 0x2e8, 0x7, 0x0, 0x0, 0x0, 0x1c200, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x81}) [ 275.215838][T10465] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:05:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000000900000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100767469001c00028008000100", @ANYRES32=0x0, @ANYBLOB="080002001f00000008000500ffffffff"], 0x48}}, 0x20004080) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0xb7, 0x4, 0x4, 0x0, 0x1f, {}, {0x4, 0xc, 0x35, 0x1, 0x5, 0xbb, "95f633c5"}, 0x2, 0x3, @offset=0x80000000, 0x5, 0x0, r0}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x8000, 0xe4, 0x143, 0x800, 0xf}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000040", @ANYRES16=r6, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r6, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r7, &(0x7f00000017c0), 0x1c9, 0x0) 16:05:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="66fb588238994c80558901080000000000003a918faff6917dc62a790df1c3b934f1277d551445295b1b2b615924fd44132f2e133ad192d8e194e4f7c87b9d4cae687a52ec6e9e0443"], 0xa) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 16:05:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x20, 0x3ef9, 0x9, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lookup_dcookie(0x3f, &(0x7f00000001c0)=""/163, 0xa3) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:user: 00000000000000000020 '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x5b, 0xfffffffffffffffe) [ 275.525277][T10480] mmap: syz-executor.2 (10480) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 275.646088][T10459] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 275.657222][T10491] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 16:05:52 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x500c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00000002c0)=""/102) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={0x0}, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0xff, 0x1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r3, &(0x7f0000000280)="a2", 0x1) socket$inet(0x10, 0x3, 0xc) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000400)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x100, 0x18000) socket$inet_sctp(0x2, 0x0, 0x84) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ppoll(&(0x7f00000000c0), 0x200000dd, &(0x7f0000000480)={r8, r9+10000000}, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/152, 0x20000318) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xde, 0x2) [ 275.880276][T10495] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 16:05:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x9, 0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x10, 0x7, 0x3}, &(0x7f0000000200)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x9}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, r1, 0x0, 0x2, &(0x7f0000000040)='-\x00', r4}, 0x30) r5 = socket(0x10, 0x80002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400020010000507000018a71ae934c402000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050019000800000005002b0000000000e6774318e9646ba451f308592ab715b138e3dd4763bd0a8eb6dd32a856210ba4049ddabeb9da6a0a255fdd"], 0x44}}, 0x0) 16:05:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x400, 0x4082) r1 = memfd_create(&(0x7f0000000bc0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xffex\xec\x98w\xa0\xf9\x02\xee\x91\x1eY\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12\x00\xee\x13\xce\x9cu(\x8d.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x7fchXhf\x9dp2\xdc\x9d\x01\xa1\xa5\x7f=X\xe2\xa0z\xeaK\xcd\x94 t\x14\x98\xe9\x1b\x81\xcb\x8cqi\xd6\x05\xdd\xce35\fxh\x80k\xae\x16\x1a\xd8}H\x894g\xd56\xf2\x80\xb2u\xbf\x86\xfa\tC\x18!;zH\xb1t\xb0\xc1\"ll\xb4gMw!Nm\xf7\xb3\xc0\xcf`}K\xad\xef\xb2pVSq\xec\x86\x9e(1(\xb0\xae2\xd6\x0e\xe3\x80{T%Qw\xf0n\xf2w\xe5\x16\"HU\xfb`B\xde\xf3\xe4h\xb1\xa1\xcen7\x1eC\xb7&\xfc\x1a\xba\x00)}\x82\xaa\xad\xd4\x97\xb6\xa2b\xd1\x12\x8f\xb7\x00W\xcf\xe2\x0f\x03%\x12]dY9\xb8G\xe9e\xe7u\xfe\x18\xdb\xe1*\t\xd4w#\x88\x11\x1b\x1d\x15\xde\x8b', 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x489e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) flock(0xffffffffffffffff, 0x1b) r3 = dup3(r1, r0, 0x80000) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14, 0x67, 0x0, {0x2, 0x0, 0x6}}, 0x14) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000440)='syz0\x00') pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x3, 0x1, 0x80, 0x8, 0x0, 0x5, 0x81060, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x3}, 0x0, 0x6, 0xffffffff, 0x4, 0xeb, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) vmsplice(r9, 0x0, 0x0, 0x1) close(r8) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) splice(r11, 0x0, r8, 0x0, 0x100000000, 0x0) r12 = dup(r7) ppoll(&(0x7f0000000040)=[{r8}, {r12}, {}, {0xffffffffffffffff, 0xa409}, {r8, 0x8410}], 0x5, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r13 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x8a100, 0x50) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0xc8}) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pipe(&(0x7f0000000180)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) 16:05:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000000)=0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpgrp(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_pts(r5, 0x521000) 16:05:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x3, 0x0, 0x0, {0xc}}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4100, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000140)={0x1, 0x1, [0x3, 0x800, 0x1, 0x5, 0x5, 0x4, 0xfff, 0x96c]}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) dup2(r0, r4) 16:05:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80c01, 0x0) dup(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x20, r2, 0x230, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0xfffffffffffffeea}, 0x1, 0x0, 0x0, 0x20044024}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x400) prctl$PR_GET_THP_DISABLE(0x2a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000140)=0x100002, 0x4) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) ioctl$sock_ifreq(r3, 0xe0, &(0x7f0000000540)={'ip6gre0\x00', @ifru_data=&(0x7f0000000500)="d0cdca00eccb4f37c102117dfe532a99a97e98573a234aa5e6912b3932e2bd58"}) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x5, &(0x7f0000000440)=[{0x7f, 0x0, 0x1, 0x7fff}, {0x8000, 0x59, 0x59, 0x824}, {0x1, 0x40, 0x4, 0x1}, {0x5, 0x95, 0x4, 0x34eb}, {0x4, 0x4, 0x0, 0x3}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) fgetxattr(r5, &(0x7f0000000400)=@random={'user.', '\x00'}, &(0x7f00000004c0)=""/22, 0x16) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000003c0)=0x3f) 16:05:53 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000040)='sysfs\x00', 0x0, r3) socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 16:05:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006a000102000000c2e2ae780002000000", @ANYRES32=0x0, @ANYBLOB="04000a"], 0x3}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000040)={r2, r9}) [ 277.320828][T10548] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 277.511520][T10548] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 16:05:54 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000040)='sysfs\x00', 0x0, r3) socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 16:05:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x400, 0x4082) r1 = memfd_create(&(0x7f0000000bc0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xffex\xec\x98w\xa0\xf9\x02\xee\x91\x1eY\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12\x00\xee\x13\xce\x9cu(\x8d.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x7fchXhf\x9dp2\xdc\x9d\x01\xa1\xa5\x7f=X\xe2\xa0z\xeaK\xcd\x94 t\x14\x98\xe9\x1b\x81\xcb\x8cqi\xd6\x05\xdd\xce35\fxh\x80k\xae\x16\x1a\xd8}H\x894g\xd56\xf2\x80\xb2u\xbf\x86\xfa\tC\x18!;zH\xb1t\xb0\xc1\"ll\xb4gMw!Nm\xf7\xb3\xc0\xcf`}K\xad\xef\xb2pVSq\xec\x86\x9e(1(\xb0\xae2\xd6\x0e\xe3\x80{T%Qw\xf0n\xf2w\xe5\x16\"HU\xfb`B\xde\xf3\xe4h\xb1\xa1\xcen7\x1eC\xb7&\xfc\x1a\xba\x00)}\x82\xaa\xad\xd4\x97\xb6\xa2b\xd1\x12\x8f\xb7\x00W\xcf\xe2\x0f\x03%\x12]dY9\xb8G\xe9e\xe7u\xfe\x18\xdb\xe1*\t\xd4w#\x88\x11\x1b\x1d\x15\xde\x8b', 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x489e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) flock(0xffffffffffffffff, 0x1b) r3 = dup3(r1, r0, 0x80000) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14, 0x67, 0x0, {0x2, 0x0, 0x6}}, 0x14) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000440)='syz0\x00') pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x3, 0x1, 0x80, 0x8, 0x0, 0x5, 0x81060, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x3}, 0x0, 0x6, 0xffffffff, 0x4, 0xeb, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) vmsplice(r9, 0x0, 0x0, 0x1) close(r8) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) splice(r11, 0x0, r8, 0x0, 0x100000000, 0x0) r12 = dup(r7) ppoll(&(0x7f0000000040)=[{r8}, {r12}, {}, {0xffffffffffffffff, 0xa409}, {r8, 0x8410}], 0x5, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r13 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x8a100, 0x50) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0xc8}) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pipe(&(0x7f0000000180)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) 16:05:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x400, 0x4082) r1 = memfd_create(&(0x7f0000000bc0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xffex\xec\x98w\xa0\xf9\x02\xee\x91\x1eY\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12\x00\xee\x13\xce\x9cu(\x8d.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x7fchXhf\x9dp2\xdc\x9d\x01\xa1\xa5\x7f=X\xe2\xa0z\xeaK\xcd\x94 t\x14\x98\xe9\x1b\x81\xcb\x8cqi\xd6\x05\xdd\xce35\fxh\x80k\xae\x16\x1a\xd8}H\x894g\xd56\xf2\x80\xb2u\xbf\x86\xfa\tC\x18!;zH\xb1t\xb0\xc1\"ll\xb4gMw!Nm\xf7\xb3\xc0\xcf`}K\xad\xef\xb2pVSq\xec\x86\x9e(1(\xb0\xae2\xd6\x0e\xe3\x80{T%Qw\xf0n\xf2w\xe5\x16\"HU\xfb`B\xde\xf3\xe4h\xb1\xa1\xcen7\x1eC\xb7&\xfc\x1a\xba\x00)}\x82\xaa\xad\xd4\x97\xb6\xa2b\xd1\x12\x8f\xb7\x00W\xcf\xe2\x0f\x03%\x12]dY9\xb8G\xe9e\xe7u\xfe\x18\xdb\xe1*\t\xd4w#\x88\x11\x1b\x1d\x15\xde\x8b', 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x489e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) flock(0xffffffffffffffff, 0x1b) r3 = dup3(r1, r0, 0x80000) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14, 0x67, 0x0, {0x2, 0x0, 0x6}}, 0x14) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000440)='syz0\x00') pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x3, 0x1, 0x80, 0x8, 0x0, 0x5, 0x81060, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x3}, 0x0, 0x6, 0xffffffff, 0x4, 0xeb, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) vmsplice(r9, 0x0, 0x0, 0x1) close(r8) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) splice(r11, 0x0, r8, 0x0, 0x100000000, 0x0) r12 = dup(r7) ppoll(&(0x7f0000000040)=[{r8}, {r12}, {}, {0xffffffffffffffff, 0xa409}, {r8, 0x8410}], 0x5, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r13 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x8a100, 0x50) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0xc8}) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pipe(&(0x7f0000000180)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) 16:05:54 executing program 5: r0 = socket(0x2, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x54, 0xb, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1000}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xd7e}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x801}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x2fff, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000080)={0x4, 0x5, 0xa0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9e0903, 0xfffff801, [], @value64=0x6f97}}) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f00000002c0)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, 'vmnet1self%#%\xe9proc*em1vboxnet1posix_acl_accessproc,em1'}}, 0x57) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x58, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xa}, [@IFLA_LINKINFO={0x38}]}, 0x58}}, 0x0) 16:05:54 executing program 3: sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x20d6c3, 0x2, 0x4, 0x400, 0x409, {0x0, 0x7530}, {0x3, 0x0, 0x8, 0x0, 0x9, 0x5, "35cb8d3f"}, 0x0, 0x4, @fd, 0x6, 0x0, r1}) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f00000002c0)={0x1, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x4000}]}) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) r3 = open(&(0x7f0000000540)='./file0\x00', 0x40, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) accept4(r5, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000480)={0x9, 0x0, 0x4, 0x0, 0x7f, {r6, r7/1000+30000}, {0x3, 0xc, 0x8, 0x0, 0x6, 0x3, "015b5d35"}, 0x7, 0x0, @planes=&(0x7f0000000440)={0x0, 0x4, @userptr=0x1, 0xf7}}) r8 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x300, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000), 0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x8, @mcast2, 0x1}}}, 0x84) pipe(&(0x7f0000000200)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0xa, 0x1, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r10, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) r12 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r11, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="540000000ce69ada3bb53cdb02d08191388789efa44fbc0a7842e6c3b156911b2e3411361c6345136010fdadccef5f691825e5195a9fa58aa0907dc28d300579d5e4038fe98149cd0e950ac3350a2843b6a27f630fd5d73217df15b02f86ed4380ce14fc41c51a0811a8b70cff31b0cef6ab7f013e691988dddd64a68d0960092f38", @ANYRES16=r12, @ANYBLOB="00122abd7000ffdbdf2501000000080002000200000008bcc4237c0001000100000008000100000000000800010001000000080002000251d318fefe0e20ed00000008000100000000000800010000000000"], 0x54}, 0x1, 0x0, 0x0, 0x28000000}, 0x48020) sendmsg$NLBL_CALIPSO_C_REMOVE(r9, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r12, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000040}, 0x7cfd90ca6ea34f3d) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r12, 0x400, 0x70bd28, 0xe5c}, 0x14}}, 0x20040810) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x3, 0x2, 0x0, 0x0, 0xff}, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 16:05:54 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000040)='sysfs\x00', 0x0, r3) socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 16:05:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x400, 0x4082) r1 = memfd_create(&(0x7f0000000bc0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xffex\xec\x98w\xa0\xf9\x02\xee\x91\x1eY\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12\x00\xee\x13\xce\x9cu(\x8d.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x7fchXhf\x9dp2\xdc\x9d\x01\xa1\xa5\x7f=X\xe2\xa0z\xeaK\xcd\x94 t\x14\x98\xe9\x1b\x81\xcb\x8cqi\xd6\x05\xdd\xce35\fxh\x80k\xae\x16\x1a\xd8}H\x894g\xd56\xf2\x80\xb2u\xbf\x86\xfa\tC\x18!;zH\xb1t\xb0\xc1\"ll\xb4gMw!Nm\xf7\xb3\xc0\xcf`}K\xad\xef\xb2pVSq\xec\x86\x9e(1(\xb0\xae2\xd6\x0e\xe3\x80{T%Qw\xf0n\xf2w\xe5\x16\"HU\xfb`B\xde\xf3\xe4h\xb1\xa1\xcen7\x1eC\xb7&\xfc\x1a\xba\x00)}\x82\xaa\xad\xd4\x97\xb6\xa2b\xd1\x12\x8f\xb7\x00W\xcf\xe2\x0f\x03%\x12]dY9\xb8G\xe9e\xe7u\xfe\x18\xdb\xe1*\t\xd4w#\x88\x11\x1b\x1d\x15\xde\x8b', 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x489e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) flock(0xffffffffffffffff, 0x1b) r3 = dup3(r1, r0, 0x80000) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14, 0x67, 0x0, {0x2, 0x0, 0x6}}, 0x14) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000440)='syz0\x00') pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x3, 0x1, 0x80, 0x8, 0x0, 0x5, 0x81060, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x3}, 0x0, 0x6, 0xffffffff, 0x4, 0xeb, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) vmsplice(r9, 0x0, 0x0, 0x1) close(r8) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) splice(r11, 0x0, r8, 0x0, 0x100000000, 0x0) r12 = dup(r7) ppoll(&(0x7f0000000040)=[{r8}, {r12}, {}, {0xffffffffffffffff, 0xa409}, {r8, 0x8410}], 0x5, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r13 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x8a100, 0x50) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0xc8}) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pipe(&(0x7f0000000180)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) 16:05:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8800, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x1ff, 0x1, "8fe5773461474ed372bab91041cbb43fbc4b88"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000280)={[0x1, 0xa00000, 0x800, 0xffff0001, 0x0, 0x1, 0x66a73fe8, 0x1, 0x4, 0x7, 0x101, 0x9, 0xe258, 0x5, 0x0, 0x2, 0xfffffffc, 0x0, 0x1, 0x6, 0x3f, 0x7f, 0xea, 0x3, 0x7, 0x23d4, 0x2, 0x1, 0x1, 0x3, 0x400, 0x3, 0xd749, 0x2000000, 0x5, 0x9d, 0x5, 0x1ff, 0x3, 0x8, 0x1, 0x0, 0x1, 0xfffff801, 0x3, 0x3, 0x3, 0x7, 0x0, 0x8001, 0x10001, 0x800, 0x3, 0x464, 0x3ff, 0xec, 0x8, 0x8, 0x0, 0xe1, 0x7, 0x7, 0xe1f, 0xa401, 0xea, 0x80000000, 0x5, 0x4, 0x1ff, 0xfffffffb, 0x1ff, 0x2, 0x81, 0x9, 0x0, 0x7fff, 0x5d, 0x7, 0x14000, 0x80000001, 0x7, 0x20, 0x8000, 0x2, 0x1, 0xfffffff7, 0x6, 0x1282, 0x8, 0x7ff, 0x1d119493, 0x5, 0xcb, 0xffffffff, 0x1, 0x7, 0x0, 0x1b57, 0x3f3, 0xfffffff8, 0x0, 0x10000, 0x1, 0x80, 0x6, 0xc944, 0xfffffffb, 0x200, 0x3, 0x3, 0x6, 0x0, 0x9, 0x8, 0x1, 0xd9, 0x4, 0x1ff, 0x4, 0x8, 0x4, 0x401, 0x9, 0xc0, 0x5c, 0x7f06fbea, 0x80000000, 0xffffffe1, 0x1, 0x3, 0x7, 0x4, 0x4, 0x3, 0x1, 0x8, 0x2, 0x4, 0xff, 0x1add4291, 0x1f, 0x0, 0x10001, 0xda6, 0x6, 0xffffffff, 0xb09f, 0x3, 0x1000, 0x3, 0x5, 0x401, 0x6, 0x101, 0x2, 0x3f, 0x7, 0xff, 0x5, 0x4, 0x5, 0x8000, 0x71, 0x63, 0x7, 0x2, 0x0, 0x2, 0x6, 0x9, 0x3, 0x7fff, 0x1, 0xe14, 0x80000000, 0x5, 0x5, 0x4, 0x8c, 0x5, 0xfffffffc, 0x1, 0x101, 0x3, 0x8000, 0x6, 0x6c4, 0x2, 0x3, 0x894, 0x5, 0x9, 0x45, 0x101, 0xfffffffc, 0x0, 0x7, 0x0, 0x91, 0xffffffff, 0x2, 0xffff, 0xff, 0xe81c, 0x7fffffff, 0x6, 0x40, 0x10000, 0x7, 0x7, 0x8, 0x401, 0x7, 0x40, 0x800, 0x7, 0x4ea, 0x7, 0x7, 0x7fffffff, 0x3ff, 0xffffff00, 0x27e, 0x2, 0x5, 0x3, 0x9, 0x4e, 0x9, 0x3, 0x4651ec7e, 0x0, 0xffffffff, 0xbf8, 0x2, 0x100, 0x20, 0x40, 0x6e88, 0x4, 0x7, 0x6, 0x4, 0xa, 0x200, 0x5, 0x4, 0x4, 0x3, 0x81, 0x7, 0x3, 0x3, 0xfffffff8, 0x8, 0x3, 0x40, 0x7fff, 0xffffffff, 0x0, 0xd89, 0x8c, 0x81, 0x80000001, 0x200000, 0x4, 0x4a8, 0x4, 0x5, 0x800, 0x8, 0x8000, 0x1000100, 0x7, 0x400, 0x7f, 0x7ff, 0x6, 0x3, 0x1, 0x20, 0x8001, 0xaa, 0x8cd, 0x9, 0x8, 0x8, 0x5, 0x7ff, 0x0, 0x8, 0x2, 0x46e, 0x10000, 0x6, 0xa2, 0x3397, 0x9, 0x8, 0x200, 0x1000, 0x3ff, 0x40, 0x7fffffff, 0x7, 0x3d959e53, 0x6, 0x8, 0x7f, 0x9, 0x0, 0xa36, 0x3f, 0x100, 0x0, 0x7ff, 0xff31, 0xfff, 0x7b6, 0x37fc, 0xffff, 0x80000001, 0x1, 0x7, 0x4, 0x2, 0x80000001, 0xfffffe00, 0xf8, 0x8, 0x1, 0x709, 0x1, 0xb2f9, 0x5a0c97d4, 0xffff, 0x7682, 0x2, 0x6, 0x4, 0x8000, 0x3, 0x5, 0x9, 0x6, 0x4230, 0x0, 0x1, 0x9, 0x7, 0x3, 0xfffffff8, 0x2, 0xfd81, 0x1, 0x0, 0x5, 0x1, 0x9d, 0x400, 0x7, 0xffff, 0x1, 0x6500000, 0xd928, 0x3, 0x7fff, 0x6, 0x1, 0x0, 0x7fffffff, 0x3ff, 0x5, 0x8, 0x7, 0x5, 0x3, 0x1f, 0x6, 0x1, 0x8, 0x8, 0x3, 0x5, 0x0, 0x4, 0x1000, 0x75, 0x423, 0x3f, 0x0, 0x2d4, 0x5, 0xf28, 0x100, 0x7, 0x3, 0x94, 0x8, 0x1ff, 0xfff, 0x401, 0xffffffc0, 0x4, 0x6, 0x101, 0x10000, 0x1, 0x5, 0xadf, 0x8, 0x0, 0x81, 0x80000001, 0x80000000, 0x8b2, 0x100, 0x4ff, 0x101, 0x4c07bcc5, 0xc5ea, 0x401, 0xc679, 0x4, 0x2d1, 0x20, 0x9, 0x1, 0x20, 0xdb, 0x7, 0xffffffff, 0x2, 0x7, 0x4, 0x1, 0xed, 0x6, 0x9, 0x0, 0x2, 0x5, 0x3ff, 0x10000, 0x1, 0x3, 0x7fff, 0x9, 0x800, 0x6, 0x2dfc58a2, 0x68, 0x4, 0x80, 0x3b, 0x4, 0x1f, 0x3, 0x0, 0x9, 0xb08a, 0x25c, 0x1, 0x1f, 0xba, 0x1, 0x4, 0x7f, 0x4, 0x1, 0x81, 0x80000000, 0x40, 0x7, 0x800, 0x4eb7, 0x7f, 0x3, 0x6, 0x0, 0x7f, 0x0, 0x9, 0x7, 0xfd6f, 0x1, 0x2, 0xffd, 0x7f, 0x80, 0x7fff, 0x6, 0x3ff, 0xfffffffd, 0x2, 0x5, 0x6, 0x2, 0x5, 0x6, 0x4, 0x7, 0xacca, 0x364b, 0x7ff, 0x6, 0x8eba8a0, 0x7ff, 0x8, 0xdc, 0x7, 0xfffffffd, 0x9270, 0x62, 0x8001, 0x800, 0xf1, 0x8001, 0x3, 0x9, 0x2, 0xfffff000, 0x1f, 0x5, 0x0, 0x1000, 0x0, 0xb32, 0xffffff7f, 0x4fea, 0xff, 0x9, 0xfffffffc, 0x8, 0x4, 0x1, 0x7, 0x3ba6, 0x9, 0x1ff, 0x8000, 0x7, 0x4, 0x5, 0x258c055, 0x0, 0xab, 0x80000000, 0x8, 0x8, 0x6, 0x6, 0x1, 0x462, 0x40, 0xf7, 0x1, 0x80000001, 0x17b55eb0, 0xffff, 0x7, 0x7f, 0x1, 0x61, 0x6, 0x4ca, 0x657, 0x1, 0x3, 0x5, 0x8001, 0x1, 0x2, 0x6, 0x3c, 0x7, 0xbb8, 0x31053acd, 0x10000, 0x8000, 0x2, 0x6, 0x3, 0x20, 0xa878, 0x4, 0x5, 0x4, 0x4fb6fab6, 0x40, 0x6, 0xe7, 0x87d7, 0x5, 0x2, 0x7f, 0x1, 0x400, 0x8, 0x0, 0x9, 0x3, 0x1ff, 0x0, 0x9, 0xdff8, 0xffff0000, 0x8, 0x831d, 0x0, 0x20, 0x4, 0x7, 0x9, 0x842f, 0x2, 0x2f, 0x6, 0x1000, 0x6, 0x101, 0x9, 0x5, 0x472bc8a5, 0x200, 0x7, 0x20, 0x0, 0x200, 0x2, 0x8001, 0x0, 0x80000001, 0x6, 0x10000, 0x5, 0x8, 0x1, 0x81, 0x9, 0x4, 0x7, 0x3f, 0xfff, 0x2, 0xff, 0x8fb, 0x7, 0x5, 0x7, 0x4652, 0x1, 0x3, 0xe, 0x66, 0x1, 0xffffffff, 0x9, 0x9, 0x4f8cceb1, 0x80000000, 0xd558, 0x202, 0x2, 0x0, 0x3f, 0x8, 0x8001, 0x7, 0x3, 0x1, 0x0, 0x8, 0x5, 0xff, 0x0, 0x0, 0x6, 0x9, 0x1493, 0x1d1, 0x4, 0xfab, 0xffffffff, 0x5, 0x1, 0xe0000000, 0x5, 0x5, 0x3, 0x3, 0x9, 0xc1, 0x2, 0x9, 0x5, 0x2, 0x8000, 0x4, 0x9, 0x0, 0x1, 0x2, 0x1, 0x10000, 0x4, 0x40, 0x9, 0x36, 0xffffffff, 0x400, 0x8, 0x2, 0x1, 0x0, 0x18, 0x45a, 0x0, 0x7f, 0x6, 0x1, 0x1, 0x8, 0x5, 0x9, 0x4, 0x1f, 0x6, 0x57, 0xe6, 0xe0, 0x0, 0x2d75, 0x9, 0x1f, 0x6, 0x40, 0x2000000, 0x6fd8, 0x8000, 0x40, 0x10000, 0x9, 0x8, 0xfffeffff, 0x9f18, 0x8, 0x73, 0x0, 0x3, 0xe33, 0x200, 0xf7, 0x5, 0x1c92, 0xe, 0x7, 0xa28000, 0x9, 0x9, 0x1000, 0x7fffffff, 0x9, 0x38, 0x7, 0x4, 0x0, 0x2ea, 0x5, 0x6bd, 0x7, 0x8, 0x6, 0x6, 0xfb3e, 0x6, 0xfffffffd, 0x8, 0x4, 0x80, 0x3, 0x7, 0x6, 0x8000, 0x4, 0x7, 0x80000000, 0x2, 0x25, 0x7bf0, 0x3, 0x3, 0xbf4000, 0x3, 0x6, 0x5f, 0x10001, 0x80000000, 0x9, 0xbbe, 0x100, 0x3ff, 0x740, 0x8, 0x6, 0x3ff, 0x9, 0xffff, 0x101, 0xffffffff, 0x0, 0x7, 0xe8, 0x5, 0x6, 0x7, 0x9, 0x5, 0x5, 0x1, 0x3, 0x40, 0x9, 0xfffffff8, 0x10001, 0x1ff, 0x8, 0x8000, 0x6, 0x1, 0x2, 0xe4e6, 0x9, 0x1, 0xfa, 0x101, 0x1000, 0x7f, 0x800, 0xb4000, 0x1f, 0x20000000, 0x2, 0x9, 0x2, 0x4, 0xfffffff7, 0x1, 0x8, 0x1, 0x6, 0x3f, 0x2, 0x77d, 0x1, 0x3, 0x4, 0x401, 0x62, 0x2, 0x2, 0x3, 0x6, 0x4bf, 0x10001, 0x0, 0x0, 0x7, 0x6, 0x9, 0x3ff, 0x9, 0x2, 0x2, 0x80, 0x5, 0x6, 0x1, 0x3f, 0x1, 0x27b, 0xfff, 0x5, 0xfff, 0x1000, 0x1, 0x4, 0x0, 0x8, 0x6cbbe010, 0x80000001, 0x1, 0x9, 0x9, 0x7, 0x3, 0x1, 0x9, 0x7, 0xfffffffd, 0x6bf, 0x6, 0x7, 0x7, 0x4, 0x8, 0x3ff, 0xaba1, 0x6, 0x2, 0x9, 0x40, 0x3f, 0x2, 0x1, 0x1, 0x0, 0x8, 0x7, 0x401, 0x20, 0x7, 0x8001, 0x7f, 0x1, 0x0, 0x5, 0x80ac, 0x8000, 0x7ff, 0xfff, 0xb3, 0x0, 0xffffffff, 0xffffffff, 0x1e, 0x3, 0xffffff00, 0x6, 0x9, 0x5e4e, 0x8001, 0xffffff73, 0x8, 0xffff, 0xfffffffa, 0x7, 0x0, 0x4, 0x4, 0x5, 0x4f5, 0x8, 0x5, 0x800, 0x5, 0xc, 0x3, 0x772, 0x6, 0xb14, 0x4, 0x8, 0xfffffffc, 0x200, 0x1f, 0xfffffffa, 0x5, 0x8, 0x401, 0x5d0b803a, 0x0, 0x3f, 0xffff, 0x1940, 0x9, 0xffffffff, 0x4, 0x0, 0x5, 0x3, 0x2578000, 0xb89, 0x8, 0x10001, 0x5, 0x2, 0x5, 0x1, 0x5, 0x6, 0x757, 0x7ff, 0x400, 0xd, 0x64f, 0xffffffff, 0x6, 0x80000000, 0x31, 0x1, 0x58, 0x3, 0x69, 0x2, 0x9, 0x8, 0xed1, 0x8, 0x6, 0xfffffff8, 0xfffffff9, 0x8, 0xcb, 0x9, 0x0, 0x1, 0x0, 0x4, 0xfffffffa, 0x1f, 0x8, 0xfffffff8, 0x3397]}) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400ac00001fff00ddff", @ANYRES32=0x0, @ANYBLOB="0000000001000000140012800a000100767863616e00000004000280"], 0x34}}, 0x0) [ 279.015286][T10567] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 16:05:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'geneve0\x00', {0x3}, 0x4000}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 16:05:55 executing program 3: pipe(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x38}}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x288002, 0x0) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000080)) keyctl$link(0x8, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) rename(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r0) 16:05:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000300)={0x2c, r3, 0x205, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000580)={0x18, r3, 0x301, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000040)={0x4, 0x8, [0x800, 0x8000]}) 16:05:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x400, 0x4082) r1 = memfd_create(&(0x7f0000000bc0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xffex\xec\x98w\xa0\xf9\x02\xee\x91\x1eY\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12\x00\xee\x13\xce\x9cu(\x8d.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x7fchXhf\x9dp2\xdc\x9d\x01\xa1\xa5\x7f=X\xe2\xa0z\xeaK\xcd\x94 t\x14\x98\xe9\x1b\x81\xcb\x8cqi\xd6\x05\xdd\xce35\fxh\x80k\xae\x16\x1a\xd8}H\x894g\xd56\xf2\x80\xb2u\xbf\x86\xfa\tC\x18!;zH\xb1t\xb0\xc1\"ll\xb4gMw!Nm\xf7\xb3\xc0\xcf`}K\xad\xef\xb2pVSq\xec\x86\x9e(1(\xb0\xae2\xd6\x0e\xe3\x80{T%Qw\xf0n\xf2w\xe5\x16\"HU\xfb`B\xde\xf3\xe4h\xb1\xa1\xcen7\x1eC\xb7&\xfc\x1a\xba\x00)}\x82\xaa\xad\xd4\x97\xb6\xa2b\xd1\x12\x8f\xb7\x00W\xcf\xe2\x0f\x03%\x12]dY9\xb8G\xe9e\xe7u\xfe\x18\xdb\xe1*\t\xd4w#\x88\x11\x1b\x1d\x15\xde\x8b', 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x489e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) flock(0xffffffffffffffff, 0x1b) r3 = dup3(r1, r0, 0x80000) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14, 0x67, 0x0, {0x2, 0x0, 0x6}}, 0x14) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000440)='syz0\x00') pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x3, 0x1, 0x80, 0x8, 0x0, 0x5, 0x81060, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x3}, 0x0, 0x6, 0xffffffff, 0x4, 0xeb, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) vmsplice(r9, 0x0, 0x0, 0x1) close(r8) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) splice(r11, 0x0, r8, 0x0, 0x100000000, 0x0) r12 = dup(r7) ppoll(&(0x7f0000000040)=[{r8}, {r12}, {}, {0xffffffffffffffff, 0xa409}, {r8, 0x8410}], 0x5, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r13 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x8a100, 0x50) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0xc8}) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pipe(&(0x7f0000000180)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) [ 279.375104][T10604] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:05:56 executing program 5: r0 = socket(0x2, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x54, 0xb, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1000}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xd7e}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x801}, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x2fff, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000080)={0x4, 0x5, 0xa0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9e0903, 0xfffff801, [], @value64=0x6f97}}) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f00000002c0)={0x57, 0x3, 0x0, {0x0, 0x36, 0x0, 'vmnet1self%#%\xe9proc*em1vboxnet1posix_acl_accessproc,em1'}}, 0x57) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x58, 0x28, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xa}, [@IFLA_LINKINFO={0x38}]}, 0x58}}, 0x0) 16:05:56 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f0000bf8000/0x1000)=nil) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) syz_open_dev$admmidi(0x0, 0x8, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x802000004, 0xa) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x9, 0x101, &(0x7f0000000100)=0x2f}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x18000) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r3, 0x84, 0x80, 0x0, &(0x7f0000000100)) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r4, 0x84, 0x80, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000440)=[{r2, 0x8040}, {r3}, {}, {r4}, {}, {}, {}], 0x7, &(0x7f0000000480)={0x77359400}, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000380)={0x2, 'batadv0\x00', 0x1}, 0x18) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000240)={0x7f, 0x7f, 0x6}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'netdevsim0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00'}) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) socket(0x10, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000039c0)={@rand_addr, @remote}, &(0x7f0000003a00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) r13 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/key-users\x00', 0x0, 0x0) read$snddsp(r13, 0x0, 0x0) read$snddsp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r15 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) dup3(r15, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) close(r17) splice(r16, 0x0, r17, 0x0, 0x80000002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r1, 0x0, 0x145, &(0x7f0000000ac0)='bon0\xb40%\xb0\xc8\xe2\xa3\xda\x7f\x19Ad_slave_0\x00\x16\x9c\xe9\xf6s\xc5\xa85$\xd6\x80\xd6\x92\xc5\xc9qu\x83x\xbdKW\xa7\xad\xfa%\x1f\xf4\x15\xa9O\xab\x8a\x96\xa1\x18 )\xda\xa1\xe6y\xb6\x18\x8dM\xe9\xac)]\xba\xb3\xf9\x14\x83\xa1\"}\x95L\x98Ol\xca\x02E\xb3\xa9\x03P\xf6#s0B\xbb|Zx\xecQ\xcf\xb0/n\xc8\x87\x03\'\x10\x96\xbd\x96\xc2A\xe2\x14\xb7G\vd\xdb\xc0\\ \xc1`\x8d\xc4\xca(\xa7\xf1~DL\xce\xac8\x18\\\x8f\xc0rf\xed\xdaeA\x10})e\x19\x93\xf8\xa7\xdcb\x1c\x856\xc9l%\xb8\xd8\x9f\xe1:\x18\x83\xd1\r\xfc[1,\x92K_\xe4Q\xe9\xc6\xcd\x03\xd2\x03(R?7\xe1\x1aY\x0f(~\xdd\x9fP\xa5*\fM;\xdd\xdf\x1b\x01o\xc0\xb0\x87P\n\xbc\xccG\xac\xd2\x13J\xd5\x1c\xb7!\x0e+J\xd1\xf2\x9a\xfe\x89V\x91\xd5\x84N\xf2FW{\x1c\\f(\"3R\xbd\x1b\x91b\xaf\xa5\xa3\xcc\x82\xf5ax\xfa\xb5\xe34\xe2\x98z\x93\xf9I\xae\xa2\xfe\xdc\xc6\xc0\xfem+\x19\x00*\xbb\xb8x\x04\x01\xc4M0\xa6\xd3\'\x9b(I\xb8k\x9a\x1dF\x88\xc2n\x12\xe6\vy\x95\xb9\x1a\v%\v\x96\xfa'}, 0x30) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r15, &(0x7f0000000240)="90cfdb13ccb65d507dcb8c264a75117ad1f11ce92c373945e27c5c042a540e843ae3d30bc826a0c4eddfdedca9c0be99794ecb8cf3e88ec9bc4b6597ad8747c79a785703603b5d92e84b40aab79a531ebda3ab593445658dd8a9d08741e7230d9f26c0dc57688149621d5b1814b5bf174daa93b53deb6b4394c908f834d3d601e4137e483115543b52375d28688630c8bc37931d8c1d836d9711d72a24b83bde64b945be7b462c4cecdacc8e4f3379b6d2edf72386bc6e37629ddc24961c938ff6c894e3fac674acdcbf777a6b0191e0d186a91d315363619e9b52777b8ddf470ab2a799045756acb69d48a7324bbf7fedbd13", &(0x7f0000000340)=""/149}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r14, @ANYBLOB="00e6ffffff00000008001c00", @ANYRES32=r15, @ANYBLOB="d1f4cf6a9db9254a7a63fadf11f5e3d18298e04bde1c413d4dfa76bb575faf2fcfe06081263d40c9000100000000000000"], 0x5}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r19 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r20 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) getsockname$packet(r20, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x1) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r21, 0x11000, 0x10000}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003dc0)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 16:05:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000340)=@tipc=@id, 0x80, &(0x7f0000000240)}, 0x9469}, {{&(0x7f00000003c0)=@un=@abs, 0x80, &(0x7f0000001ac0)}, 0x7}, {{&(0x7f0000001b80)=@ipx, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/253, 0xfd}, {&(0x7f0000001d80)=""/232, 0xe8}, {&(0x7f0000001e80)=""/179, 0xb3}, {&(0x7f0000001f40)=""/205, 0xcd}, {&(0x7f0000002040)=""/73, 0x49}], 0x6, &(0x7f0000002140)=""/117, 0x75}, 0x2}], 0x4, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000300)="14b1df25ed3fb765", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0xfa) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="0200000a", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x83, &(0x7f0000000180)={r3}, 0x8) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000480)={r3, @in6={{0xa, 0x0, 0xa5, @loopback, 0x4}}, [0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1a96, 0x7, 0x0, 0x0, 0xfffffffffffffff8, 0x200]}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x30e18414912c1d6d, 0xffffffffffffffff) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4004ae86, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) r10 = openat(0xffffffffffffffff, 0x0, 0x0, 0x48) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r10, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x101, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1c5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x5, 0x12, 0xb326a04567c7412e}}) r11 = socket(0x0, 0x2, 0xc7) write(r11, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff", 0x15) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 16:05:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x581, 0x70bd2d, 0x1, {0x0, 0x0, 0x0, 0x0, 0x108, 0x8404}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 16:05:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'erspan0\x00', &(0x7f0000000080)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f00000000c0)=""/30, 0x1e, 0x40010120, &(0x7f0000000100)={0xa, 0x4e22, 0x400, @mcast1, 0x7fff}, 0x1c) [ 279.951392][T10626] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 16:05:56 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xe}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000040)=""/191, 0xbf}, {&(0x7f0000000100)=""/71, 0x47}, {&(0x7f0000000180)=""/58, 0x3a}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/249, 0xf9}, {&(0x7f00000012c0)=""/241, 0xf1}, {&(0x7f00000013c0)}, {&(0x7f0000001480)=""/185, 0xb9}, {&(0x7f0000001540)=""/13, 0xd}, {&(0x7f0000001580)=""/194, 0xc2}], 0xa, &(0x7f0000001740)=""/210, 0xd2}, 0x40}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001a40)=""/4, 0x4}], 0x1, &(0x7f00000018c0)=""/132, 0x84}, 0x8}], 0x3, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000001840)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000013c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000001b40)={0xb, 0x10, 0xfa00, {&(0x7f0000001a80), r5, 0x9}}, 0x18) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:05:56 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) msgget(0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x1, 0xe) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000004c0)=""/110) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000003c0)=""/4096) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b2400e623010b00fffff0000000", @ANYRES32=0x0, @ANYBLOB="b5219e770a00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 16:05:56 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) getpgrp(0x0) capget(0x0, 0x0) getpgid(0x0) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x1a0c0, 0x0) pipe(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="b4549eb55302c994d04d5e699decbe6f9387931975c0175f2248393899d9e8ceba50e2b0818f4a9e5568d01e9ed78579b291b7c1bae225", @ANYBLOB='\x00', @ANYRESHEX=r0], 0x5, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r4 = syz_open_dev$sg(0x0, 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r4, 0x227d, &(0x7f0000000780)) kcmp(0x0, r1, 0x0, 0xffffffffffffffff, r4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='ip6gre0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r5, r6, 0x0, 0x102000004) 16:05:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000300)={0x2c, r3, 0x205, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000580)={0x18, r3, 0x301, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000040)={0x4, 0x8, [0x800, 0x8000]}) [ 280.304648][T10653] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 280.406583][T10653] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 280.480308][T10653] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 16:05:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000300)={0x2c, r3, 0x205, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000580)={0x18, r3, 0x301, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000040)={0x4, 0x8, [0x800, 0x8000]}) [ 280.833560][ T2626] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 16 prio class 0 16:05:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0xc) ioctl(r1, 0x400000000000009, &(0x7f00000001c0)="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") ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x3, 0xfad2}) 16:05:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000300)={0x2c, r3, 0x205, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000580)={0x18, r3, 0x301, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000040)={0x4, 0x8, [0x800, 0x8000]}) 16:05:57 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) msgget(0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x1, 0xe) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000004c0)=""/110) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000003c0)=""/4096) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b2400e623010b00fffff0000000", @ANYRES32=0x0, @ANYBLOB="b5219e770a00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 16:05:57 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$usbmon(&(0x7f0000000d40)='/dev/usbmon#\x00', 0x0, 0x80002) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000140)='hugetlbfs\x00', 0x0) fcntl$setflags(r0, 0x2, 0x1) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000), 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x4) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x900, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d022ae3444d749b64171c43afc6cd5e7061d4b03ab3f2bc0fd2a7f6bad0f467d71d48df7baa7a1e7b701cb2f4216e5532cdffb87d25ad73b80bf695b9368d2175223c49d23ef2064e2a7bdc02c382ad0ccef24a948bf6ef34381e61de9cf6ece2106d41d7a93d4ebea6de2c930dc87ee940be4fa2c45184e1328f2f2d43f8b980621cce3ffb4777d3ee10f41fed4679929ccabe10cf2b9795393a35f82bcd9ad42eef5202fe110c1b4c67615b17869a5f489c4190bb9bdf832ca53188f596e564d8bc8fb1e7efe9cd2c36fe9cb00208f2225a840fad171fa63ead3907e17647cea2adeb0b80ae264baf6deb1e2d9e2ef5524219e84d116c605df271b9de2b8bf25bce17845b9a62e14bc49f219d84f187ef0c096bd3a94af86e009a1b9230c478318f427c51a59313979ee61989f4293d54c0dec8f28e8b8665d765abccd5e615f08215b4f948b44e47488f90d20491b78f4b8f1ba8af0f8760b956242a5d2bb62672052840e479d2f5fdb28b409a442273dad165fabc905b127fe7521333a041987792fa2a85e894a750eeb9f3d26dd484823043b142b357ccaed87e35e458ddecdd44ec129415609ca2e7e8b975cd4fcb515017819cb2ced0007b86cdbe578319d8d73c42a17ccf76ca0d10a18aba4fa59ada6ead9d6686b1a48dc1951ad0bc61490ad7db3e973acd7946b4a14372c055c933a11240e2a3cf102c2c558d5a6da69f542fc7df55f8ebf7dd7a26d5c9df9cf404bc009839d33a4febaa7950944eff2c786865c5ed5674cf9aa9d145756e64b0f6ad731055d17d6494c11b60bbc491154e5160b6bfcc739ce3c2dc9cb897edf384391311bc3b994111d67e946193e2729fcc90340326a3b4691cf178cd9d9ae6bcc91afcf44c8aeca8837fa861517b53468bd019381077c56408c078666e3150f4b8979e3de49b3d1a154715478000ce547f45b780edd3a8b19c00e2e127c02771d0d2f1c84d8f0e7174df9667ddad0d290954d05b699d0c93794f4ca79841597b9b8dc782af5e95f751095b0b2c5c73cad5b615715497b5b47b181ead6d872f59da0372d3d065036162724c1791bfa7dc21c21e5c3f1b306b33a2efdc9309f8301fbba75272ae2d80d3111c4a928c2cb5ec9bea65561a38ecabac7242b6a9732c257f857c1bf3add78c202914280c5fcc875b996c054f6882c26f3a561e06aafd9b72dd271dcee546c1fe689f14660587efc385f2f8002862af5b601c509febde6375eb3c71273dcffb4db5f10f1cdd530e7eae009beb61063277a8d5c6124a1c390a5b9f9de7ed7130eea68e56f04715ee015bec853d2addfc29d8dcd6db8fe9fd1e454ee1a729dcdbf92c990799d55fb2c55cc4be3b3189b20f23c8ebb87e6313b5f53b6de9846eb6acff9e301fd443a621666c39f03d5feb23772f8fae8cb77c18697d3e036023fa5f60ec8a4adc0b6c6e18e370734cec1ae84f8be2e31fcf5dce74dd3c3f96b738f1fa72f66bd12472b13876c94cbb4e225dcb5be02d668b537a0271170a980a81b68d3eb3ffa45b076406b039854a6278cf92f969f14ff0dec83e4d3b156b84d85fb9a80cad6acac56ac8c61305ac6f7d97b8383c187ab19877fd593d47ebd2dbffffbf0b8d185444395341a130b1e7a140c32455c0137ac62ec48f8df0803221a3336d76db609b8cffba28032acba05ddda74e7c5a748028ffbd9785c64ef14c809b6cbf496b4c7a31116be2960036ce54c6ba23fe56ae6abfc9a95faae3c5095a7085344eff0a332cee15a3335d9d2f2f135dcf91049ceb446f5b07771a5296f07b07305df2fc0d33a95740d6c50c24dd3088a"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000240)={0x1000, 0xdff, 0xae9, {0x77359400}, 0x6, 0x9}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r3, 0x0, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000d00)=0x4) pwritev(0xffffffffffffffff, &(0x7f0000000200), 0x4, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000d80)={0x2e7f, 'syz1\x00'}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0x0, 0x7fffffff, 0xfffffffffffffffe}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 16:05:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/cgroups\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x24, r2, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x66a1e56697b4366c) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200100, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000000c0)={0x7, 0x0, [], {0x0, @bt={0x9, 0x7, 0x0, 0x1, 0x900, 0x8, 0x1e, 0x7f, 0xdab, 0x5, 0x4, 0x3, 0x914, 0x40000, 0x8, 0x2, {0x8000, 0x56fcd55e}, 0x6, 0x3}}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x56) listen(r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x800000000002, @remote}, 0x10) 16:05:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150004008178a8001600040008c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="a5200200", @ANYRES16=r4, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="1f4965a75a0bddcf147a519996887008a1907283d553824398bbb0959a5a44cd13cdaab298a05a9bb5f6819fb95789c08cb5a37b9123ebdb4409ecb55d195457a8c17524255675ceae8144c66aecc090d8e2aea35f51402b8776b8cd872ccbabeeabec090bcbecaa5ddae2c5f82d7a74a9bccddb702e04c8664c905baa84566614d1a7402fbfc30dafa00ab7537990cc8d54d6a6b30ab629e5063310101ceb3733906279", @ANYRES32=r5, @ANYBLOB="487fcadb9aa7069a37253607b595654e37153e57047a5c61ab54de9f575182872f514378031e61073d21b24f1c58230e421855f34ad519e6715b1e6ce88b10799eae5ad977bffa1cf7a34796fe", @ANYRES32=r6, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64=r0, @ANYPTR, @ANYRESDEC, @ANYRESDEC=r2, @ANYRES32=r8, @ANYPTR64, @ANYRES16=r10, @ANYPTR64, @ANYRES32=r12, @ANYRESDEC=r13]]], 0x3}, 0x1, 0x0, 0x0, 0x4040}, 0x24000080) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r4, 0x101, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x335ae4e2fdb285b9}, 0x2000c800) [ 281.336689][T10685] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 16:05:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)="c815890fd072613fd8104fabb7ce8c4701e04133eb040000009c36d5c3fd938a4d244e7aa2b969aa9631a47bd9d6f2168a32d393") openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c726f63746d6f64653d303030307884fc03563030303030303030300000000008000000000000000000", @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_open_procfs(0x0, &(0x7f0000001b00)='ns\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') mount$fuse(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x40002, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00=', @ANYRESHEX=r9, @ANYBLOB="2c008a0000530000003d30303030303030303030303030303030303030303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ff9900"]) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r12, @ANYBLOB="2c726f6f746d1464653d30303030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 281.395366][T10685] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 281.434289][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 281.457250][T10685] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 16:05:58 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000480)={&(0x7f0000000c00)=ANY=[@ANYBLOB="41010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0x20000080) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/67, 0x43}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f00000009c0)=""/204, 0xcc}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 16:05:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x117, 0x4, 0x2}], 0x18, 0x4000000}], 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)=""/34, 0x22}, {&(0x7f00000001c0)}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/94, 0x5e}, {&(0x7f00000002c0)=""/3, 0x3}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x9, &(0x7f00000004c0)=""/48, 0x30}, 0x400}, {{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002600)=""/155, 0x9b}, {&(0x7f00000026c0)=""/137, 0x89}, {&(0x7f0000000580)=""/5, 0x5}, {&(0x7f00000027c0)=""/195, 0xc3}, {&(0x7f00000028c0)}], 0x5, &(0x7f0000002980)=""/4096, 0x1000}, 0x7ff}, {{&(0x7f0000003980)=@nfc_llcp, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003a00)=""/247, 0xf7}, {&(0x7f0000003b00)=""/218, 0xda}, {&(0x7f0000003c00)=""/40, 0x28}], 0x3, &(0x7f0000003c80)=""/25, 0x19}, 0x9}], 0x3, 0x10000, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r7, 0xc0405519, &(0x7f00000001c0)={0x1, 0x4, 0x3, 0xf0c, '\x00', 0x72e}) r8 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKIOMIN(r8, 0x1278, &(0x7f0000000000)) [ 281.588348][T10687] ptrace attach of "/root/syz-executor.2"[10267] was attempted by "/root/syz-executor.2"[10687] 16:05:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="08000000000000000a004e2400000006fe8000000000000000000000000000aa090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a004e2300000003fe88000000000000000000000000000100040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023e25d408ebd4a624000000000000000000000000000000000000000000000000000a004e230000000100000000000000000000ffffe000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000026e62b4a000000000000000000000000bbfeffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005b000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000006ff0200000000000000000000fb3a7a15d9b50d691ff42bd04d000000018000"/678], 0x290) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x12000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xee, "dcb414d560abb4181c0bd6b50447eaeb66e86177485502d8d41c7d186e64445f50fa701a43b935d0a07da97109dddabaca544f34c011daf109b820b034f3883141431801cf2d85aab7220cdc1e21723c3d288eb7fbf6465fe34444f745dba3781310935a2ebb1e5093e1e2df40c6631d11d4c4740d58c724f81df1e2912f5ec8cbc2137be7d2e51707c73fea4a1e7a2442bfa412336ccd83ce408b47142e4aca00980dd63d1b7d3ca7ae66fc864fc26109c1e8b7a7a510af7345ce864670b49d0da29553858cee674778badfe8a368f1697b0bca50bd7322f12c183ea15a52b482e905ea208dea1fc386693bf2d0"}, &(0x7f0000000200)=0xf6) bind$netlink(r4, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbf2, 0x20000000}, 0xc) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r8, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r9, 0x0, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xedf33a57963cf773}, 0x48004) r10 = socket$kcm(0x29, 0x2, 0x0) sendfile(r10, r6, 0x0, 0x36a44d91) [ 281.899915][T10698] IPv6: NLM_F_CREATE should be specified when creating new route [ 281.921357][T10698] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 16:05:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept(r1, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, &(0x7f0000000080)=0x80) setsockopt$IPT_SO_SET_REPLACE(r2, 0x2000000000000, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c0000000000000000000000000000000000000000000000000000000000000000000000efff000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000000000000000000000000000000001ac1414bb0000000000000000000000007465716c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d667162176000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028000000000000000000000000000000000000000000000000000000000000d7d0f6a33de68736c8543345f309fd0f19fe7a3257933a3990e9d939de2dade03e6da15c3ab797141639a72564cd91f28f7309b550672d4c385abb32d6fd19f1c1fe8b25e3ecfd0eb0894fb3ebaf5c2fd300000000"], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f00000001c0)=0x100000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x500, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f000005541771732a16c48", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100767469001c00028008000100", @ANYRES32=0x0, @ANYBLOB="080002001f00000008000500ffffffff"], 0x48}}, 0x20004080) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0xa0783, 0x0) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x71002, 0x0) sendmsg$nl_route(r11, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=@ipv6_newrule={0x94, 0x20, 0x10, 0x70bd2a, 0x25dfdbfb, {0xa, 0x0, 0x80, 0x40, 0x80, 0x0, 0x0, 0x1, 0x5}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_SRC={0x14, 0x2, @empty}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'vcan0\x00'}, @FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @FRA_SRC={0x14, 0x2, @mcast1}]}, 0x94}}, 0x44800) r12 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000100)=[0xffffffffffffffff, r7, r8, r0, r9, r12], 0x6) 16:05:58 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8, 0x200}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r10, 0x5452, &(0x7f0000000040)) fcntl$getownex(r10, 0x10, &(0x7f0000000580)={0x0, 0x0}) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1], 0x7, 0x1) r14 = socket(0xa, 0x3, 0x8) r15 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() waitid(0x83b895581628fca4, r17, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r16, @ANYRESDEC=r17]], 0xfffffffffffffe56}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) r24 = fcntl$dupfd(r23, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000b00)) kcmp(r21, r17, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, r21, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r21, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r17, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r11, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r9, 0x0, 0x4, &(0x7f0000000180)='em1\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r8, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r28, 0x407, 0xfffffffffffffffe) bind$inet(r28, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r28, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r29 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r30 = socket$inet_tcp(0x2, 0x1, 0x0) r31 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r31, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r31, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r32 = dup3(r31, r30, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r32, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) write$FUSE_IOCTL(r32, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r33 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r34 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r34, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r33, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r29, 0x4c00, r33) sendfile(r28, r29, 0x0, 0x102000004) [ 282.012917][T10698] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 16:05:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x11309ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm-control\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000001440)=0x185, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0xc1, 0x10000) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vcsa\x00', 0x80, 0x0) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000001380)={0x2, {0x2, 0x20, 0x4c8, 0xffff, 0x2, 0x2}}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x104000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1298, 0x1168, 0x1168, 0x0, 0x1168, 0x1168, 0x1200, 0x1200, 0x1200, 0x1200, 0x1200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1168, 0x0, {0x0, 0x6d000000}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'veth1_to_team\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="f93328f06618"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12f8) socket(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket(0x15, 0x5, 0x88) 16:05:58 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r10, 0x5452, &(0x7f0000000040)) fcntl$getownex(r10, 0x10, &(0x7f0000000580)) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r11, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1], 0x7, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca4, r16, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r19 = dup2(r18, r17) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r19, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) r20 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r20) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(r20, r16, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, r20, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r20, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r19, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r23, r11, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r9, 0x0, 0x4, &(0x7f0000000180)='em1\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r8, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r24, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r26, 0x407, 0xfffffffffffffffe) bind$inet(r26, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r26, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r27 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r28 = socket$inet_tcp(0x2, 0x1, 0x0) r29 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r29, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r29, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r30 = dup3(r29, r28, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r30, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) write$FUSE_IOCTL(r30, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r31 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r32 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r32, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r31, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r27, 0x4c00, r31) sendfile(r26, r27, 0x0, 0x102000004) 16:05:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000000)) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="04412200ae57c6f24a1722f28e823912478fd720656776661e10171b6f87af939da3152c1254fdc7d1d88840d42ffd4461ea823fb5ec03f4e4d59c6ff58eb05a81a81d85aaa225cba3a084ecc60ae9e64639d36c244ca80a3e35bb65dfcfcfbbaebdcdfac5f1f58378fa4331414ceb8dfdc654cfbf77c8a06035f33febded71ebebdc8e3c373e498c9ec1e63bbb5e536216fc1abfe80f2181e13bfda5a48805e78916e847ec155fc328af2f094f5a7caee07578a7a76152b6d025a69f1aa3702c8e792fd8b15b1dea0156b5e2bcedd660784f5acbb092acf53da12c344633be02569fcb9bef639270bed737d5043aa19973c4cde77ccf478b9d641b828c5bfee2c15ec2ce63f20b3b7d7b336e2ee19561bd10b8ce5fa049a1fc4c2c7b17f0f54d350da7cbbb433d058f700000080000000007451e643b7ffb1f56db430cd45b79e60c5868b4d8006e7431e2357e463d59461900efdc66f74ed76f8d846ec5fe09800ecf8f1a745aa823b6fdb7b9536b941b94e58daa88d05f566aa341fb9b16efaa0a2fd90174595628e8760e118b7c53424a2ef513f8071e4188a6fe8814099e8accf79472a29e58799ea4a9ad8566ea16768da73e327ac145d3cb98aa70ea32b1674742990744c15a4c5c3b47bc63a1ff7cf2e3dc7995b42c482076aaf6c41407d37b8d1c2a108d3b9a4b6a6b46a9184c0ead6954d22fda03d14c314eba1266c65a6db17311e8ffc2d6eaf22e141b958d21236b3d7d3a8780e64a2e39f26d9bb1561ed31f2538c7e55fb56ba8aeb09d8f1d9b14292a656f13bd44a2e23163fc191a29444c279f0be331f5476bf9cccf47b10e506d33b4bd25be5b8c3fde15061a636084a224cd49b342c913e6857027c9ef32400"/639, @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e22, 0x0, @remote, 0x1}, {0xa, 0x0, 0x7, @mcast1}, 0x7, [0x0, 0x1, 0x7ff, 0x0, 0x200, 0xfffffffe, 0x8001, 0xfffffffe]}, 0x5c) syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x80000001, 0x4000) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, 0x0) openat$cgroup_procs(r5, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) sendto$inet(r5, &(0x7f0000000280)="cd842520caf38417249e91b9a315c4f055ce31057249eab1b57306a47882802c66268ed9b16cd14842769b04db4979823f63be0c9c7f2cba91630003fce27e383bc056bf89c00a929eca599151e655bb3b20492c5b227316e602e001f86dc357a36d6822d9fc5bdd79c1f53e200ca79950c474739727259920e998d00108e71ad1eca37570e718976cd717805da469265f59259d152e2229f6ad410ba1f77668efe3186fb27e7a4259890aac400f0fd4a2f91d6148d6528216732cd87e", 0xbd, 0x40, 0x0, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0x91) ioctl$DRM_IOCTL_AGP_UNBIND(r6, 0x40106437, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x10000000000443) read(r4, &(0x7f00000003c0)=""/72, 0x100000104) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) 16:05:58 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0x10, 0x8000000100000003, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x80200, 0x0) sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80010000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x38, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_TID={0xc}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x8080) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:05:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x78) socket$isdn_base(0x22, 0x3, 0x0) 16:05:59 executing program 4: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x3ff, 0xb, 0x4, 0x2000000, 0x81, {}, {0x5, 0x1, 0xa9, 0xfc, 0xf8, 0x7, "5861ceb1"}, 0x3f, 0x3, @offset=0x8, 0x6, 0x0, 0xffffffffffffffff}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b000100000013893e8e2c", 0x2f}], 0x1}, 0x0) [ 282.946145][T10755] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 283.709871][T10720] fuse: Bad value for 'fd' 16:06:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f00000000c0)) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001300), &(0x7f0000001380)=0x6e, 0x80800) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000013c0)) 16:06:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f00007e0000)=""/4, &(0x7f0000000180)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100767469001c00028008000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x20008000}, 0x20004080) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f00000000c0)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) 16:06:00 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRESOCT=r1], 0x2b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x100) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0x7, 0x0, 0x2015, 0x40, 0xffffffe1, 0x2}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000440)) r7 = inotify_init() inotify_add_watch(r7, &(0x7f00000000c0)='.\x00', 0x449) close(r0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$EVIOCSABS20(r10, 0x401845e0, &(0x7f0000000240)={0x5, 0x7, 0x11, 0xff, 0x81}) r11 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r11, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) dup2(r8, r11) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1, 0x3, 0x1, 0x1, 0x4, 0x4, 0x1}, 0x20) 16:06:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f00000006c0)=@ipx, 0x80, 0x0}, 0x100002}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000300)="14b1df25", 0x4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="020020da528ff4cb8e0101000006f569279100fa", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x83, &(0x7f0000000180)={r4}, 0x8) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000140)) socket$inet(0x2b, 0x80000, 0xef) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x5452, &(0x7f0000000040)) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x100000003, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00', r10}, 0x30) ioctl$NS_GET_OWNER_UID(r9, 0xb704, &(0x7f0000000280)) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r13, &(0x7f0000000480)='system.posix_acl_access\x00', 0x0, 0x123, 0xec77e8342cf30813) r14 = dup(0xffffffffffffffff) setsockopt$packet_int(r14, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r15 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r15}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$kcm(0x11, 0x5, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r16, 0x5452, &(0x7f0000000040)) r17 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r17, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r17, 0x0, 0x1, &(0x7f0000000080)='\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r15, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r19, r14, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r18}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r14, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0xe4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe8d) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, r13, 0x0, 0x1, &(0x7f0000000080)='\x00', r20}, 0x30) openat$null(0xffffffffffffff9c, &(0x7f0000001680)='/dev/null\x00', 0x103001, 0x0) getpid() r21 = dup(0xffffffffffffffff) setsockopt$packet_int(r21, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r22 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r22}, 0x0) r23 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r24 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r24, 0x5452, &(0x7f0000000040)) fcntl$getownex(r24, 0x10, &(0x7f0000000580)) r25 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r25, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r23, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r22, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r21, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) r26 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r26, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) 16:06:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT=r9], @ANYRES16=r1, @ANYRES16=r10], @ANYRES32=0x0, @ANYRES16, @ANYRES32, @ANYBLOB="08002300c900000008002800fbba0000200012000c0001006d07000000000000000000000000000900000000000000002c0012000a00010069bfa5f87c000800000000000080015aea066594c4c1a1d46b060003000000000008002e000000000000020000000a000100"/120], 0x5}}, 0x0) r11 = socket(0x8, 0x4, 0x7) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x220001, 0x0) sendmmsg$alg(r11, &(0x7f0000000140), 0xd3, 0x0) 16:06:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="6e56fb10b5d122b56cbee06a12243bafa23375fc597adc7879882b93e1133227115fd53486fdc235ab494657cd5b35af719af51c73d4ddc4e2dbc3ff11b1c52c7328ef8cc3a598f4ce88b245c9ea3c87ccfbe97230088a2b921e297f50e9accd5561013148ef961dd45495f5689e17b51607bbc65d14ad91526178de334ed22dcab98d0e54f395ba468e8393e8aaac997044d68d9a6837263a6f535a813e0782addc1e1113ac4b64aeb8", 0xaa, 0x4000000, &(0x7f00000000c0)={0x2, 0x40, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200480) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmsg$kcm(r7, &(0x7f0000000bc0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000280)=""/161, 0xa1}, {&(0x7f0000000340)=""/251, 0xfb}, {&(0x7f0000000680)=""/224, 0xe0}, {&(0x7f0000000780)=""/166, 0xa6}, {&(0x7f0000000840)=""/194, 0xc2}, {&(0x7f0000000940)=""/113, 0x71}, {&(0x7f00000009c0)=""/249, 0xf9}], 0x7, &(0x7f0000000b40)=""/107, 0x6b}, 0x2000) bind$rds(r8, &(0x7f0000000c00)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/544]}, 0x298) 16:06:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000002e80)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000240)=""/171) r3 = dup3(r1, r0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000000c0)=""/67, &(0x7f0000000140)=0x43) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$KVM_SET_TSC_KHZ(r5, 0xaea2, 0x5e) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0xfffffffffffffd91) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x850, 0x2, 0x4, 0x200000, 0x400, {r6, r7/1000+10000}, {0x2, 0x8, 0x35, 0x7f, 0x4, 0x3, "6923b4b7"}, 0xcff, 0x3, @offset=0x5, 0x96, 0x0, r8}) ioctl$TUNGETSNDBUF(r9, 0x800454d3, &(0x7f00000001c0)) 16:06:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64=r2], @ANYRES32=0x0, @ANYBLOB="c1080000000000001c0012800b00010062726964676500000c0002800500170000000000"], 0x3}}, 0x0) personality(0x5000002) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40040, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r3, 0x4) 16:06:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)=""/4088, 0xff8}, {&(0x7f0000001840)=""/4094, 0xffe}, {&(0x7f00000001c0)=""/227, 0xe3}, {&(0x7f0000000340)=""/192, 0xc0}], 0x4}, 0x8}], 0x1, 0x6121, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) getsockopt(r6, 0x9, 0x7, &(0x7f0000000400)=""/251, &(0x7f0000000500)=0xfb) preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) 16:06:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990a76, 0x5, [], @p_u8=&(0x7f00000000c0)=0x2}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r5 = getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000240)={0x454, 0x2b, 0x20, 0x70bd2c, 0x25dfdbfe, {0x15}, [@nested={0x43f, 0x75, 0x0, 0x1, [@typed={0x7e, 0xe, 0x0, 0x0, @binary="8c7d7b42ce7c6e5ce28725ba8ab2eb4c1352813b8e4324eac1d489b5ed38be220049ee1b64431aa96327c6bb7b97a78f136c6b03cfa3f8a8176b758025965bb0c73933752e3f44b15c642edc11a84ac19c5357923d2e894b67217e1b209d04689976880e3d3b474893abfe5a89ec71e52517f8cc22f127810f20"}, @typed={0xe1, 0x30, 0x0, 0x0, @binary="94b0b77fb46d35bdf77d48b5fbd7713f608de8e09849e23b2dfeed406eda395ac9a8ba9b1c3608e452e231e5df350daa560f9941f98e8910020775cbf59dfd74f6c663a21ad99125c94b7a24291a6d213b4abfdd0c2c8a9642615f71e45bc9698493329bef1b6cdf5ecb7386b73bf8ff363afdbaff18900ad993bd8c080fb0124003f4b1fac1498e08895ad1aac6c6ed3bbe95f982b825e322b19e8df203d220fc15999528483ff47dbed446454bb0fd90c0ccdefb2c1c596bddff760b3144a54ec7e4a54a810bbc105d17452c77601a8e5c50dc08b6a9c3f87d004116"}, @generic="c836860df5516229f63fd84f9a70ed79ee16803b246560e511f4d19147100b54d1269e04ad5e0cc39277831a455afa8271df841056755c45540ce777682df9802f4750914b80348fe53b96f1898c88e5a8cb8bcf5a68076c41da2c9515b8c1737a9c3eec9eac76696295365af1ddb1d8773d8cc420f34088a99b047c653d2c3b4ce514b58bdbf22a4cf62a05d627d8b7cc64c0b16e4e69f375577f41c5ca4054b98cbd8ed77e3c367da64299bc83f4604ed0effa99", @typed={0x8, 0x69, 0x0, 0x0, @pid=r4}, @generic="9f2fdb3e62245f96f35d4af6f910379c6ea291731cc501a76a8418c241abd1cbae8f45f1798885498ed85913a9e5bcfd16820b67baa1f5d64bff3cd05a28f49e439c6ab56f442ff59b51445b83f2f8fe97b33469ad27cb37d2cbe8e097ca395e7c81d4f7bdfab475983f39c0b7c8cca1bf285f8388ced2f3c9b3d791", @generic="cf4e789c50e554f9e5f7bd9e2376de391d38863f31b7fdb47f80003863cc531624d9c5a791041744df098f0cb35014efa195318de47349bc9e3bf583810c43ddf2260cd395c750e28ac83298262f84cf7fe274d3036ca404517f4ed2ab652998d464814e4715cd91dff3082b1ba4b78f82e6977b286214c4e4520fa0a77b788279378b41a48bdf20d54fbb79178a53ab58ae3b1ff7ab42822b0a791486eff846729929a2aa03279f9564f68c287254ebd5bf5f89063a07900fa360831fda96217a92", @generic="8d9dc3a675d8f13fa27a250a38d8c5b3f564c2edcae197900b8083b8ca75af60860692a93748d71a253c18014221cb5503790b118cde6cb021d15628f29c31152c4cc74ff40bcadc9c17dfd68517af235ddaa65c0eeefd7672104e2696279cbf6ddc62146492f40af513642278abec4695b17650a39c068fce956fea24061111f5cabf18e48f026bf97471d7735653242712d1171aae6d2e17b91157648a3f5fd2c70d0bbdc028ff407ae15948de1e8d34b47a0849559d62759595415b5ed407ed830705", @typed={0xc, 0x84, 0x0, 0x0, @str='geneve0\x00'}, @typed={0x4, 0x27}, @typed={0x8, 0x39, 0x0, 0x0, @pid=r5}]}]}, 0x454}, 0x1, 0x0, 0x0, 0x20004091}, 0x40c5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 284.744988][T10809] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 16:06:01 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x148110, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udplite6\x00') write$P9_RREADLINK(r1, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x3ff, @loopback, 0x1}}, 0x24) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$getsig(0x4202, r2, 0x7, &(0x7f0000000200)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 16:06:01 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x588be2d4ed4c0a33) pipe(&(0x7f0000000440)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x84, 0x80, 0x0, 0x0) ppoll(&(0x7f0000000440)=[{}, {r0}], 0x2, &(0x7f0000000480)={0x77359400}, 0x0, 0x0) pipe(&(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000002500010800"/20, @ANYRES32=0x0, @ANYBLOB="000800f90000000000c0f600cf4c4eaaaaaa0100"], 0x2c}}, 0x0) 16:06:01 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x148110, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udplite6\x00') write$P9_RREADLINK(r1, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x3ff, @loopback, 0x1}}, 0x24) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$getsig(0x4202, r2, 0x7, &(0x7f0000000200)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 16:06:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT=r9], @ANYRES16=r1, @ANYRES16=r10], @ANYRES32=0x0, @ANYRES16, @ANYRES32, @ANYBLOB="08002300c900000008002800fbba0000200012000c0001006d07000000000000000000000000000900000000000000002c0012000a00010069bfa5f87c000800000000000080015aea066594c4c1a1d46b060003000000000008002e000000000000020000000a000100"/120], 0x5}}, 0x0) r11 = socket(0x8, 0x4, 0x7) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x220001, 0x0) sendmmsg$alg(r11, &(0x7f0000000140), 0xd3, 0x0) 16:06:01 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x90009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d0400"/20, @ANYRES32=0x0, @ANYBLOB="8f0200000000000069000000000002"], 0x3}, 0x1, 0xffffffc3}, 0x800) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x40, 0x10000) 16:06:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400201) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000008c0)={0x9a0000, 0x3, 0x1f, r5, 0x0, &(0x7f0000000880)={0x990a7d, 0x5, [], @string=&(0x7f0000000840)=0x40}}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000900), &(0x7f0000000940)=0x4) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="0f015800670f2225b800008ed80f01d10f20a564660f7034de670f0050830f01360080b800008ec0d27e8d", 0x2b}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x5403, 0x0) ioctl$KVM_GET_LAPIC(r9, 0x8400ae8e, &(0x7f0000000440)={"825eaae21d7b1fede56b1b60c3f5d5a48cda955c94f54868d41963453d77b677aca437b773a1d7de064313b69e29cfe44797a43e58def58b251296f3dcd573e43eca0b15d1876e31d1ee2594fe222e17f1be9aeecff04fe28a43b287c00af1bfa0ec4aacda76043238d2366b6d985db74f308857056ad98677f1283d58cddaddb5f9ea05f5bb76fdd172b88ebc29015e2487b48c58b0b5e7bfe22c42bccc5e06be792f841e0ff6282a1662569bff022aa080e5763f52e4206b72fd72b071ff7cb4419df92c234217416aad3ee27ea4422e76d73fdeba3d1bf6713e5791c24d81fe6edcad659edf1b530a8513bb7b6cb6de24d4aadbb1294456347bb8634a0c5c5e3ecf3b094367cb5b2cf123c45e5fad29f1f6746623f87ce5b3a66982103b7a43a82d21adf61f43ba7938449812e54c9d568349a1b6eaeadaedb175d756b2daeeba0549fae3a141a04dcc08e2b6a6b7676668a385cf5d352215e22ae909f3d064b52b80612661a5bf79b35b17a1f8c846ce4d45dd87380853d5a1ee6e09f1d629615156ed546883e5235b71234909a1775682aa536d3f45bb33b5502370dc2c3bbdfd608d774303b6fda2e6e3194f3d2f1c6299efafb0a74fd965691e666808c1b02c205a55516d9d57f44cd585fafae73c392934eba94289bfbf615a631183c87c5f38907321e063f6c8654436225b8b25eee396cfa5d32023c53bb8feb75eb17393a84aabf8d977889cff4125326092a8a55913e00c10d9b1fbad6475e90477a25aee81fc2d7aa917fb1f5dc0f9d27aae131a204035758b9f9f16f53f58380d3041d283fe6b587f1c7dd734d86a230f50a7d0d01ce6ae8f283ee0ca61f028151248851ea5bc43a13e76a520beae80abfa12c076aa8f36be23bef1d3cd19a46c7d86c0e6b4663e4c668b3f173eee396dcda0aa34e3e08e967b163746962e476c826c5431c19f1034e1c8b3725187cdead6accd51dd5acd47688462f1d5d8f0297ac83c0ff4e2e87a8644d2017c1eb8384a07318b34dbc95ec6944d19af63b0f3d2412ee5abe97ab5424d7c8b5cc2360b7d09b7e9465be1c38f388531a23de1d5baa90cf38df8d0ea837a603abb2958df96e9d3fa2fcb644c74fb4d7140a1e6a230a1d27d56f84d7b86f0de2b08b8187a4fe239a8bf1724ece86e8de2ab42f741575c79b9005c887f10b25a9261f5375ce1da1c84ac42c18cfad5e1224134c861df8bb11338e742da804c033f2a0f1a1a0b86afa81621a2f648a7f8b55b39f129d81bc0b695ed49aff7675703b91ab6fbefc72777d19f402cfddc6396ca18dcf472179a8ed62480db6283f9eeec4e95aed426f1238ff7c126160cb1bd6522ec8316570ef3b2821946fac49b04e99d1ebf77bfa6c448fc35be1b74b3dcf35248198aa0f586f4b8c0ecb937b7972350da06767d949b25f0a5ae6a9271ed6788fd"}) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="7587a3552f74d7c92fa3757d3b0b1baa90703d484616d059c67d538581ca5d2d1903db82a27dc9c9f8b56b5b132cf458918d44491a2a52f66e83bcaeb0fccf533dc229117d907a950a6d499498e107931ecfa88fda7d04edad2e91fbf26c89d207def4a341a28b170eb9c3702b1fb3839a11e78c2e0906a616d18d8654583d310b37f74470cf91d181ae2a07ad54b042f73e68f47e4c449a0baa285150f8af5988f5f00458ef0fac080dcf846594e428b800a3c0560ba5b73d3c124337038c73f5dbf6e80d7adf8a5736aaece1569247caad9727fb2088c8b67f27bac15fa12a31893445d727cc", 0xe7, 0x4000020, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) write$binfmt_script(r10, &(0x7f0000000000)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, '/dev/sequencer2\x00'}, {0x20, '\xa7:proc#'}], 0xa, "deb669416d"}, 0x33) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0xa00, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r11, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0xe, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x40800) ioctl$KVM_RUN(r8, 0xae80, 0x0) 16:06:02 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x9, 0x4010, r2, 0x82000000) r3 = pidfd_open(r0, 0x0) r4 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r4, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./control\x00', 0x200) pidfd_send_signal(r3, 0xffff, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40010, r6, 0x0) r7 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) r8 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r8, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r8, &(0x7f0000000140)='./control\x00', 0x200) ioctl$SNDCTL_DSP_GETBLKSIZE(r8, 0xc0045004, &(0x7f0000000080)) mkdirat(r7, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r7, &(0x7f0000fc4fbe)=""/80, 0x50) 16:06:02 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x2, 0x2000, 0x54000000, &(0x7f0000ffd000/0x2000)=nil) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r3, 0xba, 0x0) r4 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') read(r5, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000080)=0xfffffffffffffc58) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, 0x0, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], &(0x7f0000000540)) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0x29c) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r11) stat(&(0x7f00000004c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164fae", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="de18be7581b5642ec153fb11fd7fdea8cdf89549c7fbdc008b89dc221aa0a676791446d1015f2a5a230640e29f007a446e17b497e073baae50c35586967a2e70a88ac99da5920f2f27aeb8040bbbe4275055984dde966f26c1333fe9b8ccc15864ff34d95b878b023d97c08eacb45f476029213f19c07507cbf4009faff55b954c51cf06d03660f5c40fb570ffcb307680707bb58d196347ad06b8", @ANYRES32=r9, @ANYBLOB="3a3d3c3ec3d203c54ae2eac5c6a6415651ac0bed439bf4807bc70ec7dd4ef28df5b3ba3b40e14b85dd04c554d2e2c189f80fdd57fed5e7593f238805c8127a3d501db129591f000956e742048ce959bd59f17e80ca046a9e9486d66aa3f90815ac5ebafff674bd20c40bb899ddc320622d6af4b629d26f16cce5dda5c05c6e98ae5e534639e07c833291f6fd848d1d46322d4258046826505ff39c6e2daff216e78a13", @ANYBLOB="f2ff", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64, @ANYRES32=r11, @ANYBLOB="08000400", @ANYPTR64, @ANYRES32, @ANYBLOB="10002500000000002042f3"], 0x14, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) memfd_create(0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1e, 0x10, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1e, 0x10, 0xffffffffffffffff, 0x0) [ 285.775933][T10830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:06:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x1ff, 0x0, "ea9d9c478d56b2ca785fbb476287049a685595386195208209ae555e589dbff4f2727a83ac52845fac8d820cc86aefa5e1dde8bc31816340dc31f87908a8f0c59f6914315a10401bfa7ca8750b723e0c"}, 0xd8) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x9c}}, 0x0) 16:06:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) read(r0, &(0x7f0000000280)=""/104, 0x68) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x4) socketpair(0x6, 0x80000, 0x40, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x281000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x32e, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)='bridge0\x00', 0x0, 0x1, 0xb731}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000200)={0xa10000, 0x1ff, 0x40, r1, 0x0, &(0x7f00000001c0)={0x9a0916, 0x0, [], @ptr=0x8}}) [ 285.962541][T10859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:06:02 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x800) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'geneve1\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x2) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) 16:06:02 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000240)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800f48d7aee14fd8d0138b9ba46fffefbffffff0000", @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r8}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=@mpls_getnetconf={0x44, 0x52, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1ff}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7}, @NETCONFA_IFINDEX={0x8, 0x1, r8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8, 0x1, r4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xffff8000}]}, 0x44}}, 0x0) 16:06:02 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, r0, 0x0) sync() 16:06:02 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x588be2d4ed4c0a33) pipe(&(0x7f0000000440)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x84, 0x80, 0x0, 0x0) ppoll(&(0x7f0000000440)=[{}, {r0}], 0x2, &(0x7f0000000480)={0x77359400}, 0x0, 0x0) pipe(&(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000002500010800"/20, @ANYRES32=0x0, @ANYBLOB="000800f90000000000c0f600cf4c4eaaaaaa0100"], 0x2c}}, 0x0) 16:06:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000300)="14b1df25", 0x4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="020020020010086bed03ef216a639c8bf038fa2805f5d711c4eb77f14f6731a6969018b5896404000000e0409da9eb68571599915229e39774ec87b212e6bd4dc95e897238838d4318f4e7522ba8ae5b99ec8829b0c87d2b4996707792e26405bc1310a6709f3d23965a9545c629d7463a", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x83, &(0x7f0000000180)={r3}, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socket$inet(0x2b, 0x801, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000240)) r6 = syz_open_procfs(r4, &(0x7f00000000c0)='stat\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r8, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffff8c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r10, 0xc058560f, &(0x7f0000000080)={0x0, 0x5, 0xfffffffffffffe2b, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6450b115"}}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) [ 286.599359][T10884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:06:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000080)={0x6, 0x4, 0x20}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) syz_emit_ethernet(0x22, &(0x7f0000000300)={@random="c6a3ecf610ae", @dev, @val={@void}, {@can={0xc, {{0xf0ffff}, 0x0, 0x0, 0x0, 0x0, "06deee705188213f"}}}}, 0x0) 16:06:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x20124, 0x8000000000000000, 0x0, 0x0, 0x0, 0x45bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x40) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x9) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) get_robust_list(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xf}}) 16:06:03 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r7, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r7, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x2c}}, 0x4) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, 0x0) 16:06:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) fstat(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400093d831c057a55cf2230c969ef69120e8dd3dec2bcc1d1b017446a35ee6677a4ff7d5aa05a9c55390d6e4b56e322e66db8ad1201ba26021d5e88bb", @ANYRES32, @ANYRESOCT, @ANYRES32=r15, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB='\nz\x00', @ANYRES32, @ANYBLOB, @ANYRES32=r16, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES16, @ANYBLOB='\b\x00', @ANYRES32, @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x13, 0x2) r17 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010002000000000002000400093d831c057a55cf2230c969ef69120e8dd3dec2bcc1d1b017446a35ee6677a4ff7d5aa05a9c55390d6e4b56e322e66db8ad1201ba26021d5e88bb", @ANYRES32, @ANYRESOCT, @ANYRES32=r18, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02000600cd71df850fbbf8fc46cb6802fb9eabc308ea166a4fe52f3ce77ce41e8ad04857be32d3bab99dd8bb5c3aa6c0448331985b347b6e005b041c8db2bb37e38fa96bce011d8d07c4987b49c45d78d44051137749316e59e9dcbaab385d34de6fadfc055576ad9d844ed7f75b64bf30ee", @ANYRES32, @ANYBLOB, @ANYRES32=r19, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES16, @ANYBLOB='\b\x00', @ANYRES32, @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x13, 0x2) r20 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) r21 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) fstat(r21, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) statx(r25, &(0x7f0000000840)='./file0\x00', 0x1000, 0x10, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {0x1, 0xa6f3bb7d0058dccb}, [{0x2, 0x4, r4}, {0x2, 0x2, r6}, {0x2, 0x2, r8}, {0x2, 0x4, r10}, {0x2, 0x2, 0xee00}, {0x2, 0x1, r11}, {0x2, 0x7, r12}, {0x2, 0x3, r13}, {0x2, 0x4, r16}, {0x2, 0x7, r19}], {0x4, 0x4}, [{0x8, 0x7, r22}, {0x8, 0x0, r23}, {0x8, 0x4, r26}], {0x10, 0x1}, {0x20, 0x3}}, 0x8c, 0x1) 16:06:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x40, 0x0, 0x0, 0xffffffff}, {0x6}]}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x3, &(0x7f0000000040)={0x0, 0x30, 0x1}, &(0x7f00000000c0)=0x0) timer_getoverrun(r4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 16:06:04 executing program 4: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000040)=0x8875) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa20004, 0x80, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa00902, 0x3, [], @string=&(0x7f0000000000)=0x8c}}) mq_getsetattr(r1, &(0x7f0000000180)={0x3f, 0x870d, 0xff, 0x5}, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@ipv4_getnetconf={0x14, 0x52, 0x800, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 16:06:04 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x800) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'geneve1\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x2) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) 16:06:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x48}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x509400, 0x0) sendto$inet6(r1, &(0x7f0000000280)="1ee462678dc646db845976b81527429ee56463bfd74891b69b944f85e0a1ab0ff80fe638ef53654948dd4b46ce69bc9560cfc19e0bc20e6a09c12be25f10916fb765bfb747301fedfc8ce218fe3328515aed2f35375d01b7979972f36d20cac0000db0aefefb55501f19df05a2544f6ae48d2114dbbc3f5a5064695b674085028a5f", 0x82, 0x20044804, &(0x7f0000000200)={0xa, 0x4e23, 0x9, @empty, 0x3d8e}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:06:04 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f00000000c0)=0x1) close(r1) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0xffffffda}]) 16:06:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000000)={0x7e, "24672e0a5ce6756e369ca24a094f54449b6fb907c2c3d8de2fff3d1d44518473712ddabd4e41dd4065fe5bf1e62a0b3e8c1dae520907c08209c99312398744440912239adf14ff94187adb00f41f4ca7946eeeba7983fd8c15c86b8199350e90bccf2e29d979d5a51afe234a6b66448521464762a0e54218beb5e0d04c0eade4e64b50c2e5df5c7e81398a30f9c6dffdae736df5a640d33b96ea06838119058222467d64bf8df4d1326196c7b45a94474042867588887339ecc5474236f47d213b6c0acae290443ff4618e2ebadcb40bae14b0c2d532c3cf4aa5e3791798d29793ddf23047606a5bb35b9debe6fa96c9c381e47c1522bf553214978f9be37eef3841cfd3c2a7a86d5afb4e27ac29998b1c2d36b20ef0686d4f420a9f38a3391601e57f8ea6a56b54effadd7b8f9e7e253d1b00824706d3b330be37643b42e0d51f70c250bc4f68359a36fd2710ef390e3879a149cb46bd3b78d7535e84ebad93138eec50ca3be0aeef7e0c89420c805e761b447ba4435b2ad761e5d34a32834b0585111220ad94ecb0198be56fe4b136ee10343b9c9dbc7cb228c482461ddf136965fff693f9e2a879d1cbc3fac27db8755581ee912a58911635bc9bb493e1cce3bc414504a19ce2fd2809e8c12d5ec4e9edec4bcadddb9cc1d9b80a1993c7dad2cce57504193089008d0f23780529c5f37ba89191cf9d736c8af95aaf866f6e"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {}], 0x3}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) 16:06:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000100000a0000050600024088fb00001400048008000240000000080800024000008008aa6cc9ed8033df74c7"], 0x30}, 0x1, 0x0, 0x0, 0xc080}, 0x20004000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd36, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendmmsg$inet6(r3, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000040)}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000014c0)="4e5d833e7a7c3a9a1ed256", 0xb}, {&(0x7f0000001500)="acbb0e3cfa12edd447e06ef7f51ed8f4e14ab90000978855bc2b883c8baa38c49369417ae8198ac11be446015da2846dcdb4e8f4f99dcdcca1", 0x39}], 0x2}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000017c0)="4b74ca543598750beca8707067b84af4cd41b25b443a9af483efaa02a831043c6733b5b5882be58165e9725f4a2e06b50d5ce46ef6166b15039be88ce39ae3c7f01aa83cc6d4f1bfb5db8c3a7794ce0d66668a4589dd3364bdc9750c319a4158749c428eefd31ba1b6dc817fe880614cf77890dfdb2e876fb50e663dcae1ed692b80b8f0aaf6f1b21efd139cee8c1642715597f5170a260c312641956379a687d9aba310c7", 0xa5}, {&(0x7f0000001880)="2dc0669a2e9a8ca7293132a0707b9d572c4a1b93b249605fb2a0427fd30500e9a5680bc8f075ef6c91b547db6853b20c3182369ae9038c06", 0x38}, {&(0x7f00000018c0)="7faf76f1f1a3a7452ac5829f06b65b770598dbf806c6e6d8aae0c4703019cc952b89ec3d5d4948bc3d5f06", 0x2b}], 0x3}}], 0x3, 0x40008000) 16:06:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'syz_tun\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x2710, @hyper}}) 16:06:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 16:06:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) io_submit(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) epoll_create(0x3) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0xfffffffe, 0x2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000080)={0x1}, 0x1) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00e7b0f9a8d230e0e8f91420e2965a9bf70625cd6c97cce8da1bc10addd28039967e273a29c08f78773d178742c201a4e0a94255859f2cae16eea67e22a054440bea8e2ef8de5352972dce33cabb14f35663de87512fd7e61a36a5e881cbe8dc85c45fff2024d7e4aa0b1121531f38560d0522c74581acfbf6b7cfb6ff73c84d79109e2b7b1ff5d4f7e855313692683653a0261800b2efbb5628c733d995f339a148a833e9129283c623efb0d9382ae587d8075f673ac3d1548421f244bb64b781f523046033b309"], 0x0, 0x0, 0x0}) getpid() setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) [ 290.284420][T10909] syz-executor.5 (10909) used greatest stack depth: 21352 bytes left 16:06:07 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x800) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'geneve1\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x2) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) 16:06:07 executing program 4: r0 = getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r3, 0x7) socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000280)="a2", 0x1) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000140)={&(0x7f0000000200)=@phonet={0x23, 0x80, 0x9, 0x20}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)}], 0x1}, 0x28044) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x19000080, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000180)) 16:06:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)=',!*^\x00', &(0x7f00000000c0)='./file0\x00', r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964670000000000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 16:06:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x0, 0x0, 0x1}) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r7, 0xffffffffffffffff}}) syz_open_dev$usbmon(0x0, 0x0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="d924c60900000000000000ac3cac9db47297dd6920a34935c68878d3634f8bc6f4be63f942e0a088aa1d5331afa36962c2a5fd453bbe6bb50749d0883f1487ed9471ea1e110ac0c628a9d1fb3e00b80de8f78d8b6b6fc894846eadaa4ced7e70f5502c823941171020e0ebf7ce904903c7ee3f4ab1eb717edfb71cc46bc5c4877ded410c13756503babe087b0814e34d0ffb04d003493e7f7114e7e20b3e157f4998e95fc6fbbfd2865487144a4f95aaf798a2dea90fe7c78fcba0538b0adfb6ebe8b6895463a93e851d7c4ce92027436d6d72", @ANYRES16=r8], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4044012) lstat(0x0, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cachefiles\x00', 0x80400, 0x0) 16:06:07 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 16:06:07 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, {}, 0x0, 0x6e6bb5}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@rand_addr="88f911c99d4acec281869ec4c7e5e5b0"}}, 0xe8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1f}], @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x48}}, 0x20004080) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000004006, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x400000024800, 0x0) syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000013000)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x2}, 0x7) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x50000}], 0x1, 0x0) fstat(r5, &(0x7f0000000180)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000040)={r9}) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @local}, 0x10) 16:06:07 executing program 2: set_mempolicy(0x2, &(0x7f0000000300)=0x93, 0x8000000006) r0 = socket$inet6(0xa, 0x400000000005, 0x8) fsopen(&(0x7f0000000000)='udf\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0cc) [ 291.018915][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:06:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000000)={0x2, 0x5}, 0x2) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) 16:06:07 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 16:06:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r9}) recvmmsg(0xffffffffffffffff, &(0x7f00000011c0)=[{{&(0x7f0000000580)=@phonet, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/130, 0x82}, {&(0x7f00000006c0)=""/204, 0xcc}, {&(0x7f00000008c0)=""/243, 0xf3}, {&(0x7f00000009c0)=""/218, 0xda}], 0x4, &(0x7f0000000ac0)=""/154, 0x9a}, 0x9b5b}, {{&(0x7f0000000800)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)=""/230, 0xe6}], 0x1, &(0x7f0000000cc0)}, 0x2}, {{&(0x7f0000000d00)=@nfc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000d80)=""/241, 0xf1}, {&(0x7f0000000e80)=""/230, 0xe6}], 0x2, &(0x7f0000000fc0)=""/87, 0x57}}, {{&(0x7f0000001040)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/82, 0x52}], 0x1, &(0x7f0000001180)=""/25, 0x19}, 0x470}], 0x4, 0x12003, &(0x7f00000012c0)) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002a00)=ANY=[@ANYBLOB="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"/430, @ANYRES32=r14, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r14}) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r15, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r18}) sendmmsg$inet(r1, &(0x7f0000002900)=[{{&(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000240)="44d39d733b8afb0c645ef71aa5a613459b2ef9731d86fd75d57d881a976160e63c9deb2342603479fba93da3f55550960b1db6eba654883a4bb72fe5c9ba8718d01caa5a3512319426d0f570b2e9aafd8eafcf704981decb098deb0b534fc176e9824475be2e9e82cd11b819d568fa4dda93607b0e5485891d030c9e8e5641b2e04cc6825b855b0f7c1bb2dd8f06120672d4fe637cdd4e88400437e4867e78aadbb2bc03a5d4b66c89c3850d14a740c471c1a08b30b0a177d1d52459d2366010af7d7f4aa9a7c79b340b6804152a1ed3e2e66eeaa16055ddd11071e85dc4820c8a991597a7226d5435e1", 0xea}, {&(0x7f0000000340)="82005c6e11d9fb7da53bec2746567e438a78608c8abfcff82d0eb6116cd8bcde609ee33f3c5eeb3e10301cf09fce257c2c7ed3a753102c751098382aa22b258f87624be301053559a163901b1497053d5488074df1653618656d1585108bc4d1d6966f228eb9e5350a45df227b4a0728bcf6e9942a58a12d26701428af63d3262a825f2e4b29416ad37a8f096905bf05dff2572cb03d364faab8365d3f306008f7d2", 0xa2}], 0x2, &(0x7f0000000400)}}, {{&(0x7f0000000480)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f00000004c0)="2ef02a5750dd536ab47aa527caa9d42012cdf314af9bede60d834da35ea93adbb0d6f156d803743d1cea3fa91ae343d8947fdeaf", 0x34}, {&(0x7f0000000500)="06efde8a89c4aef9aeafe71fca6acb4989d893bdf043867adabf13dc2989b4c2a736be9d93d3d6fc9626c69a7d0d2110ea07281c2b21417b209545", 0x3b}, {&(0x7f0000001480)="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", 0x1000}], 0x3, &(0x7f0000002d00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @loopback, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x4, 0x89, 0x3, 0x1}, @timestamp_prespec={0x44, 0x44, 0x4b, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x23}, 0x4}, {@loopback, 0x7}, {@multicast2, 0xffffffff}, {@multicast2, 0x2}, {@local, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@remote, 0x2}, {@loopback, 0x10000}]}, @ssrr={0x89, 0xf, 0xb, [@remote, @broadcast, @multicast1]}, @end]}}}], 0x148}}, {{&(0x7f0000001400)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000002580)=[{&(0x7f0000002480)="1bae60f01e645353f136127517091e8f64b6f225ce24c4351f8258b14874104715c36d5166b28378afddbdc5299b1985d381f4fe1fb680e63c4f1e835c868469a16d78403b91fe4cc5be2ddb06e89081e4a80ceadae349e0e45b0487500fc69803d4993bf3f911090e1d64fc2010577a2cfbcdaab08ea6fac721fe55b20bc2ab8e40af30290d086a840abd0b91ca276403ddccd6f46b101e94eb07ed23b750d7d57c28c9934b02219592a8b7bdb9cfdd89355c607b1f4d3cd62871e217e7ac981deb5b2657cdc6d09bdac0eb", 0xcc}], 0x1}}, {{&(0x7f00000025c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002600)="c2ac368076a6335a345a7e4999d3cf838463e57dc334c6f55b82d9535cde96fa4e865b77c0d8734310275fdcf88fb010c3e38b888a18cde6f765421dff48f698809bb353a869bc63b4fe8ad6b9682f4dae4a3674eaa271b5ef604c67a4bc56b4822f9b29ce43d210023b545e7dc02a32f883e99f0a8a5f28089e39a5501384eb74379223e48201c01738bfe83c43c934c6812271664b889b56a6548100850514e36bc967701de2", 0xa7}, {&(0x7f00000026c0)="a72397982f8b944789d7c3b134022a1a9ff0844921062e82db92908b6a88cb6151eccd779784343e8fdf33b7393ae0", 0x2f}, {&(0x7f0000002700)="828df181cacb793a469cca95369367a450b46ef9d44aaaaa39a1118d93b8ab2e70343404e1c28411378d413ed359e086acc2e485fa0c2b1d4857221d4d6fbaac276ecac103244e27ca0c63d6ad96f7bf77af5a5389a27cd6e410735461f3ddcb4a2c71ee604ea16056191921dc51625d2650e61d7902f1bb562247c8658494abeeb4fa9d9b4238362ca73d457816af25a63911447d7c14a6689615fb1af8c98e2b996f8b2317e83cf3fcc1719e20a75835b5ca7711", 0xb5}], 0x3, &(0x7f0000002c00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r18, @loopback, @multicast1}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xc9, [@broadcast, @multicast1]}, @cipso={0x86, 0x6, 0x2}, @timestamp={0x44, 0x20, 0x17, 0x0, 0x2, [0x5, 0x7a3e6ad9, 0x80000001, 0x80000000, 0x6, 0x8, 0xfffffffd]}]}}}], 0xd0}}], 0x4, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r19, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 16:06:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x48ffd, &(0x7f0000e68000)={0x2, 0x4e21, @local}, 0x10) shutdown(r3, 0x1) dup2(r0, r3) 16:06:08 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0xe3434f1c, 0x6, 0x7fc, 0x9, 0x4000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x400000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000c0000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@mcast2, 0x0, r5}) connect$can_bcm(r1, &(0x7f0000000100)={0x1d, r5}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r6) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:06:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f09020019e02626205bf30f098503f800443c0f20c0c00f000000440f22c0b949090000f3e1000fae44ee08", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000240)=""/238) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:06:08 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fadvise64(r1, 0x0, 0x0, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x18, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000040)={r8, 0xfffc, 0x2}, &(0x7f00000000c0)=0x8) [ 292.290618][T11021] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 16:06:08 executing program 5: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5415e363, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000180)={0x0, 0x4, 0x16b, [], &(0x7f00000000c0)=0xea}) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000580)="8a", 0x1}, {&(0x7f00000006c0)}], 0x2, 0x1c00) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x18, 0xc, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f4cf29cff0359ad514d3aa20d7beebc689ab001521f48dc57122f1b38e9e8af694c0d43", "d66ee438c04045ff00d735bda5f8c3e2c4a016dd0fa49bebf7a08c305bee6fd6"}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) [ 292.628804][T11016] ------------[ cut here ]------------ [ 292.634829][T11016] WARNING: CPU: 1 PID: 11016 at kernel/signal.c:378 task_participate_group_stop+0x200/0x260 [ 292.644928][T11016] Kernel panic - not syncing: panic_on_warn set ... [ 292.651546][T11016] CPU: 1 PID: 11016 Comm: 3 Not tainted 5.5.0-syzkaller #0 [ 292.658759][T11016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.669363][T11016] Call Trace: [ 292.672783][T11016] dump_stack+0x197/0x210 [ 292.677151][T11016] ? task_participate_group_stop+0x150/0x260 [ 292.683323][T11016] panic+0x2e3/0x75c [ 292.687233][T11016] ? add_taint.cold+0x16/0x16 [ 292.691985][T11016] ? printk+0xba/0xed [ 292.695993][T11016] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 292.701461][T11016] ? __warn.cold+0x14/0x3e [ 292.705927][T11016] ? task_participate_group_stop+0x200/0x260 [ 292.711965][T11016] __warn.cold+0x2f/0x3e [ 292.716219][T11016] ? report_bug.cold+0x63/0xb2 [ 292.721001][T11016] ? task_participate_group_stop+0x200/0x260 [ 292.727136][T11016] report_bug+0x289/0x300 [ 292.731522][T11016] do_error_trap+0x11b/0x200 [ 292.736199][T11016] do_invalid_op+0x37/0x50 [ 292.740635][T11016] ? task_participate_group_stop+0x200/0x260 [ 292.746674][T11016] invalid_op+0x23/0x30 [ 292.750838][T11016] RIP: 0010:task_participate_group_stop+0x200/0x260 [ 292.757423][T11016] Code: d0 7c 04 84 d2 75 44 41 89 9d a4 00 00 00 41 bc 01 00 00 00 e9 59 ff ff ff e8 ac 34 2c 00 0f 0b e9 91 fe ff ff e8 a0 34 2c 00 <0f> 0b e9 fe fe ff ff 4c 89 e7 e8 c1 be 6a 00 e9 ca fe ff ff 4c 89 [ 292.777038][T11016] RSP: 0018:ffffc90001af7c20 EFLAGS: 00010046 [ 292.783106][T11016] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90004829000 [ 292.791192][T11016] RDX: 0000000000040000 RSI: ffffffff814941b0 RDI: 0000000000000005 [ 292.799161][T11016] RBP: ffffc90001af7c40 R08: ffff88804da38080 R09: fffff5200035ef84 [ 292.807136][T11016] R10: fffff5200035ef83 R11: 0000000000000003 R12: ffff88808b5472a0 [ 292.815114][T11016] R13: ffff88808b547200 R14: 0000000000040000 R15: ffffc90001af7f58 [ 292.823142][T11016] ? task_participate_group_stop+0x200/0x260 [ 292.829311][T11016] do_signal_stop+0x1e6/0x840 [ 292.834139][T11016] get_signal+0x101e/0x24f0 [ 292.838674][T11016] do_signal+0x87/0x1700 [ 292.843060][T11016] ? lockdep_hardirqs_on+0x421/0x5e0 [ 292.848414][T11016] ? retint_kernel+0x2b/0x2b [ 292.853075][T11016] ? trace_hardirqs_on_caller+0x6a/0x240 [ 292.858846][T11016] ? setup_sigcontext+0x7d0/0x7d0 [ 292.863929][T11016] ? __this_cpu_preempt_check+0x35/0x190 [ 292.869574][T11016] ? retint_kernel+0x2b/0x2b [ 292.874239][T11016] exit_to_usermode_loop+0x286/0x380 [ 292.879542][T11016] do_syscall_64+0x676/0x790 [ 292.884149][T11016] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.890038][T11016] RIP: 0023:0xb7000000 [ 292.894117][T11016] Code: Bad RIP value. [ 292.898327][T11016] RSP: 002b:00000000ffbeef70 EFLAGS: 00000200 ORIG_RAX: 000000000000000b [ 292.914866][T11016] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 292.923118][T11016] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 292.931091][T11016] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 292.939163][T11016] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 292.947139][T11016] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 292.957270][T11016] Kernel Offset: disabled [ 292.961833][T11016] Rebooting in 86400 seconds..