Warning: Permanently added '10.128.10.30' (ECDSA) to the list of known hosts. 2020/07/18 14:30:19 fuzzer started 2020/07/18 14:30:19 dialing manager at 10.128.0.26:41463 2020/07/18 14:30:20 syscalls: 2944 2020/07/18 14:30:20 code coverage: enabled 2020/07/18 14:30:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 14:30:20 extra coverage: enabled 2020/07/18 14:30:20 setuid sandbox: enabled 2020/07/18 14:30:20 namespace sandbox: enabled 2020/07/18 14:30:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 14:30:20 fault injection: enabled 2020/07/18 14:30:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 14:30:20 net packet injection: enabled 2020/07/18 14:30:20 net device setup: enabled 2020/07/18 14:30:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 14:30:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 14:30:20 USB emulation: /dev/raw-gadget does not exist 14:33:52 executing program 0: [ 328.750207][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 328.979769][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 329.212469][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.220189][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.229311][ T8473] device bridge_slave_0 entered promiscuous mode [ 329.240900][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.248734][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.257850][ T8473] device bridge_slave_1 entered promiscuous mode [ 329.335977][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.350554][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.410021][ T8473] team0: Port device team_slave_0 added [ 329.421207][ T8473] team0: Port device team_slave_1 added [ 329.470343][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.477623][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.503762][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.538757][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.546758][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.572906][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.710894][ T8473] device hsr_slave_0 entered promiscuous mode [ 329.834971][ T8473] device hsr_slave_1 entered promiscuous mode [ 330.253218][ T8473] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 330.295023][ T8473] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 330.361076][ T8473] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 330.471855][ T8473] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 330.806544][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.842124][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.851647][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.877182][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.900176][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.909897][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.918998][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.926321][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.974447][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.983261][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.993199][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.002398][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.009636][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.018403][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.028943][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.039753][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.049948][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.060067][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.070155][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.080322][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.089727][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.105692][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.115466][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.124866][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.139122][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.204471][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.212098][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.247861][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.288806][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.299019][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.337835][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.347392][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.364317][ T8473] device veth0_vlan entered promiscuous mode [ 331.385074][ T8473] device veth1_vlan entered promiscuous mode [ 331.395390][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.404600][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.413326][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 331.460537][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 331.469928][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.480693][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.508962][ T8473] device veth0_macvtap entered promiscuous mode [ 331.536654][ T8473] device veth1_macvtap entered promiscuous mode [ 331.578590][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.587904][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.597277][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.606394][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.616129][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.650854][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.666582][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.676260][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:33:55 executing program 0: 14:33:55 executing program 0: 14:33:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x79, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 14:33:56 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000200)={0x6, 'gre0\x00', {}, 0x2}) 14:33:56 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 14:33:56 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, 0x0) close(r3) r4 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, 0x0) fcntl$setlease(r4, 0x400, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000180)={0x3, 0x0, [], {0x0, @reserved}}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') 14:33:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x2b}, 0x6}}, [0x2, 0x0, 0xee, 0x7fff, 0x2, 0x7, 0x6, 0x1420, 0x4157, 0xd24b, 0x5, 0x3235, 0xfff, 0x80000001, 0x3029]}, &(0x7f0000000280)=0x100) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x5036ce95, 0x800, 0x3, 0x0, 0x3, 0xfff9}) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000090400"/20, @ANYBLOB="8db02b2bddf747b05f9ecd1b02ee0368bbc7f201496a890a0bfef3d4c8a396f6f775f57dd27eb274861c869e66c4960346e823c26bfa857b48553106ea40720dcf296ff97056a12f73a48768fa7ee52b7274014c58de82967d5f669fc5bb6fc4ad32e46163502f2d95c71bbe540a8271676d4dce05cb26ae311846cc50bbae8624a829de0db1844856d8bf2e1167bc726a1720ef82231de84922c2ba4f989e64f9c3af0b93ea33a6b96fa1930b8c8b3d57e1648f0267a7260c45fc132c78d1aac915e67943a5", @ANYBLOB="475707469334812100ef00140012800c0001006d616376746170001347762737608387bc13c7", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 333.484522][ T8702] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.557297][ T8702] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:33:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x802, 0xbc, &(0x7f000000cf3d)=""/188, 0x0, 0x0, [], r2, 0x0, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 333.777921][ T8707] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:33:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000028001200090097fe5d41210100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 334.007224][ T8712] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.066224][ T8714] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 14:33:57 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r6, 0x7fba12080a2ee945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r7, 0x7fba12080a2ee945) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xfffffffffffffec8) sendmsg$SOCK_DESTROY(r5, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1298}, 0x1, 0x0, 0x0, 0x880}, 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) r8 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r8, 0xaf02, 0x0) 14:33:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x34, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_SET_TC_INDEX={0x38}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}]}, 0x78}}, 0x0) [ 334.828218][ T8734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.912430][ T8737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:33:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, &(0x7f0000000000), r6, 0x0, 0x7, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r7) write$P9_RUNLINKAT(r6, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) [ 335.180001][ T8739] tipc: Started in network mode [ 335.185577][ T8739] tipc: Own node identity ac14140d, cluster identity 4711 [ 335.192775][ T8739] vcan0: MTU too low for tipc bearer [ 335.198366][ T8739] tipc: Enabling of bearer rejected, failed to enable media 14:33:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xbabf) fchown(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000400000000421ba3a20400ff7e280000001100ffffba16a004000000000008000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 335.454115][ T8745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:33:59 executing program 1: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="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", 0xff}, {&(0x7f0000000100)="856794510ddbd6c8dc11133918e39d6d5870a7597206ae5a8bbc4ef133c4432f3fed1c45e1697a6e0f39a0b26137b42c09a63d80ff84675514ac895d25247d43bd86473c6565175643be04ac855a28c08905576489ce68a5e70897074c3f4824a2", 0x61}, {&(0x7f0000000180)="7832af3a91c13846364619c8c58afb0d9e3b273f07ad2074db23d9718f9deb1493325a79a0cf4c45bd3faafc88367a362f13b3f2ff01b68f2e562eb80657b4c1458da146dd7afe8827d6fda5c2ed12a878b88072ca765bb4682ee9c0fd7cee6894334c448abdacb143d239580e2b5171412433af5495a109c9fab270aa609ae7b4d55ba3752121b8dd0d1b223ae7e826a6dd8218b1bd8308e941e8e580665c1180f4d8949d7506d5c38a339b6a9ce32109c888a64ae0f4ed65bdff344e27b2884a65336da4599de3340eba70b31df3d794715b1cafec3c5f", 0xd8}, {&(0x7f0000000280)="63d62e1dc6d29edc508427441a9e2eafe6947fce076161984c5a8c7e6eacd784dcfa46d0fdb87f24", 0x28}, {&(0x7f00000002c0)="b31ffacacacdc6ccb22c4ce7a0fe5640654fff89c9b7da67c3426aad101e1c635412c3d13a407fb16f2dc51b08f9ca1deaba753ad143e2bdad972cdc987a43e9ec596489d2851c0b8976be97901ccc571eae9179482d8b9731bd15a7d6e75ff8cdd5f177a209a4c6906646d67013b430ad755b736e3cf4b2d3fa766f09882428533a7a53281b9ad4e113a57e7924051ac7a5d5e1a9736d02549377410606751d06b0867dcff80c9e48bb95b884e9bb13be0ba9f747899a954523ffdae10d4c6d8d9d2c73", 0xc4}], 0x5, &(0x7f0000000440)=[@op={0x18}, @iv={0x68, 0x117, 0x2, 0x4e, "9f4322b42c9b9df4aba9f5bdbe249abd04f228f5b8577cced1f41ce467bce65de20a5b7bc590344e28d1dbe3382a745e6dc696524944dd4ca1a0420366dab0ebe6b6e7e43df909bbe2119396c755"}, @assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}], 0xc8, 0x40010}, 0x10) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000580)=""/157) r0 = syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0xe06, 0x200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x4, 0xffffffffffffff01, 0x0, 0x0, 0x6, 0x1c, "020d2961098adbb78190a90c2e724f9527a146c5579f04a3ef7cd2866c6180abcd4bf7b4d07cd0d16edf703ecc74fa06ddeee2fc0fa767c402dee35056b4eb07", "8a36a3ee775697dee46c82ca6c2ea1f0ce49396f58202fcf4ed685ddd250d340d7d558410ddc69de9dd8e22be27511bdfb5a5b64b8cde5ae60fad1314adaa46b", "525b2b53517e9204ff2aeba736d47e0988caeaf59eaead27aeb9a605f2e4059b", [0x4d16, 0xff]}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000007c0)={0x0, 0x0, 0x9}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000840)={r2, 0x6, 0x4, [0x9, 0x9, 0xfffc, 0x200]}, &(0x7f0000000880)=0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vcs\x00', 0x501200, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000cc0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000001000)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000d00)={0x284, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x79e}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x400}, {0x6, 0x16, 0x20}, {0x5}, {0x6, 0x11, 0x1f}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x800}, {0x8, 0xb, 0x10001}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x7a2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xfff}, {0x8, 0xb, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x36}, {0x6, 0x16, 0x9c2d}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0xfffffff9}, {0x6, 0x16, 0xb3}, {0x5}, {0x6, 0x11, 0x5719}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xfb35}, {0x5}, {0x6}, {0x8, 0xb, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x80000000}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x6}}]}, 0x284}, 0x1, 0x0, 0x0, 0x80}, 0x8a35a1b3f4e48bb5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) r5 = syz_open_dev$audion(&(0x7f0000001040)='/dev/audio#\x00', 0x7, 0x1) ioctl$NBD_CLEAR_QUE(r5, 0xab05) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000001080)='/dev/input/mice\x00', 0x80440) getsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f00000010c0)=""/20, &(0x7f0000001100)=0x14) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001140)='/dev/bsg\x00', 0x101001, 0x0) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000001180)=0x1, 0x4) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000011c0)=0xa1, 0x4) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KDSKBMODE(r8, 0x4b45, &(0x7f0000001240)) 14:33:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000100", @ANYRES32, @ANYBLOB="0800029f", @ANYRES32, @ANYBLOB="080004"], 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000140)) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/167, 0xa7) 14:33:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) eventfd2(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) splice(r3, &(0x7f0000000000), r4, 0x0, 0x200000007, 0x2) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000300)={0x0, 'veth0_to_bond\x00', 0x3}, 0x18) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x2f, 0x3f, 0x0, 0x9, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2={0xfc, 0x2, [], 0x1}, 0x10, 0x20, 0x1, 0xb54}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, &(0x7f0000000000), r6, 0x0, 0x7, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0)=0x80000001, &(0x7f00000002c0)=0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1fb}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 336.052639][ T8761] IPVS: ftp: loaded support on port[0] = 21 [ 336.187769][ T8779] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:34:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, 0x0, 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) unshare(0x8000400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) [ 336.488644][ T8761] chnl_net:caif_netlink_parms(): no params data found 14:34:00 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x19e0, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0xfffffffffffffffa, 0x2840) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x68, r2, 0x201, 0x70bd2c, 0x7, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000810}, 0x20008080) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000040", @ANYRES16=0x0, @ANYBLOB="010000000000000000001a000000"], 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x8001, 0x60, @empty, @rand_addr=' \x01\x00', 0x1, 0x3ff0, 0x1, 0x9}}) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000403f00000000000000", @ANYRES32, @ANYBLOB='\b'], 0x38}}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80), 0x5e, 0x4000000) [ 336.788661][ T8761] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.796338][ T8761] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.805662][ T8761] device bridge_slave_0 entered promiscuous mode [ 336.845029][ T8761] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.848260][ C1] sd 0:0:1:0: [sg0] tag#5216 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 336.852237][ T8761] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.862699][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB: Test Unit Ready [ 336.871637][ T8761] device bridge_slave_1 entered promiscuous mode [ 336.876403][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.892624][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.902556][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.912426][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.922289][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.932165][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.942041][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.951914][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.961782][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.971648][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.981514][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.991330][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.001324][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[c0]: 00 00 00 00 00 00 00 00 [ 337.070407][ T8761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.108916][ T8761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.109297][ C1] sd 0:0:1:0: [sg0] tag#5217 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 337.128724][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB: Test Unit Ready [ 337.135461][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.145324][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.155112][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.164921][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.174731][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.184537][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.194347][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.204164][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:34:00 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x19e0, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0xfffffffffffffffa, 0x2840) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x68, r2, 0x201, 0x70bd2c, 0x7, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000810}, 0x20008080) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000040", @ANYRES16=0x0, @ANYBLOB="010000000000000000001a000000"], 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x8001, 0x60, @empty, @rand_addr=' \x01\x00', 0x1, 0x3ff0, 0x1, 0x9}}) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000403f00000000000000", @ANYRES32, @ANYBLOB='\b'], 0x38}}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80), 0x5e, 0x4000000) [ 337.213971][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.223911][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.233687][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.243410][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.253232][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[c0]: 00 00 00 00 00 00 00 00 [ 337.277627][ T8761] team0: Port device team_slave_0 added [ 337.329006][ T8761] team0: Port device team_slave_1 added [ 337.440244][ T8761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.447725][ T8761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.474189][ T8761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.485044][ C1] sd 0:0:1:0: [sg0] tag#5218 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 337.495668][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB: Test Unit Ready [ 337.502284][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.512121][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.522045][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.531865][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.541688][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.551504][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.561326][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.571147][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.580972][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.590794][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.600614][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.610426][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.620229][ C1] sd 0:0:1:0: [sg0] tag#5218 CDB[c0]: 00 00 00 00 00 00 00 00 14:34:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'bond0\x00', @ifru_names='vxcan1\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', r5, 0x4, 0x0, 0x2, 0x80000000, 0x51, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0={0xfc, 0x0, [], 0x1}, 0x7800, 0x20, 0x20, 0x1}}) [ 337.638825][ T8761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.646931][ T8761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.673020][ T8761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.786946][ T8930] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 337.891077][ T8761] device hsr_slave_0 entered promiscuous mode [ 337.924467][ T8761] device hsr_slave_1 entered promiscuous mode [ 337.964396][ T8761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.972110][ T8761] Cannot create hsr debugfs directory 14:34:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/265, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r6, r5) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x33, 0xfa04, {{0x6000000, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x0, @loopback}, r7}}, 0x6d) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r7, 0x5d}}, 0x18) dup2(r0, r2) dup3(r0, r1, 0x0) [ 338.476293][ T8761] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 338.555448][ T8761] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 338.601544][ T8761] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 338.660920][ T8761] netdevsim netdevsim1 netdevsim3: renamed from eth3 14:34:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x2}, 0x16, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000680)={&(0x7f0000000540)=[0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], &(0x7f0000000600)=[0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x1, 0x4, 0x0, 0x6}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30000000100000032abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00e8adff000008000a00", @ANYRES32=r3, @ANYBLOB="08001b0600000400"], 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) recvfrom$packet(r2, &(0x7f00000003c0)=""/171, 0xab, 0x21, &(0x7f0000000300)={0x11, 0x3, r4, 0x1, 0x40, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x14, 0x0, 0x100, 0x70bd2d, 0x25dfdbff}, 0x14}}, 0x2000c000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x2}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="1800000033000908d22780258c6394fb0124fc0e10000b50", 0x18}], 0x1}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 338.889506][ T9011] openvswitch: netlink: Flow key attr not present in new flow. 14:34:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000280)={r2, 0x1}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000b80)=ANY=[@ANYBLOB="64000000030800000000210000000000000000003c00048008000940000000000800064000000000080001400000000008000640000002000800034000000000040007400000000008000340000000000900010073797a30000000007474129d49b4a5ba"], 0x64}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000980)={0x401, 0x4, 0x2}) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000700)=""/24, 0x18}, {&(0x7f0000000d40)=""/151, 0x97}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 339.035257][ T8761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.077486][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.086473][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.120321][ T8761] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.158794][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.168643][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.178931][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.186186][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.246560][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.255701][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.265422][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.275117][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.282384][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.291255][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 14:34:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000000)={0x3, 0x7fffffff, 0xffffffff, 0xc0c0c0c0}) [ 339.405668][ T8761] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.416498][ T8761] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.458861][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.469747][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.480092][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.490638][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.501042][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.511256][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.520824][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.530890][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.540584][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.560585][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.572268][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.622981][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.630818][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.669365][ T8761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.749972][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.760158][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 14:34:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000000)={0x3, 0x7fffffff, 0xffffffff, 0xc0c0c0c0}) [ 339.802218][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.811678][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.829892][ T8761] device veth0_vlan entered promiscuous mode [ 339.868593][ T8761] device veth1_vlan entered promiscuous mode [ 339.878731][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.887689][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.896388][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.955361][ T8761] device veth0_macvtap entered promiscuous mode [ 339.966903][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.976471][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.986025][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.007633][ T8761] device veth1_macvtap entered promiscuous mode [ 340.052593][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.063191][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.076335][ T8761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.095926][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.105201][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.114230][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.124084][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.139557][ T8761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.150726][ T8761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.163864][ T8761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.176368][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.186287][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:34:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000000)={0x3, 0x7fffffff, 0xffffffff, 0xc0c0c0c0}) 14:34:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000000), 0x8) r3 = dup(r1) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000000c0)=""/135) ioctl$TIOCL_SCROLLCONSOLE(r3, 0x541c, &(0x7f0000000000)={0xd, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000180)=""/72, &(0x7f0000000280)=""/253, &(0x7f00000003c0)=""/179, 0x100000}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800957835ce4adacdbf00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100736974000c0002800500090029000000"], 0x38}}, 0x0) 14:34:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000000)={0x3, 0x7fffffff, 0xffffffff, 0xc0c0c0c0}) 14:34:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) 14:34:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) 14:34:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) pipe(&(0x7f0000000080)) 14:34:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:05 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x80, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0x80105014, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x5403, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000004, 0x20000005011, r3, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x48, 0x7d, 0x1, {0x0, 0x41, 0x0, 0x1000, {0x40, 0x3, 0x1}, 0x200000, 0x4, 0xc9d, 0xa35, 0xb, '/dev/adsp1\x00', 0x1, '^', 0x2, '-!'}}, 0x48) dup3(r1, 0xffffffffffffffff, 0x0) 14:34:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x2}}) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) 14:34:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 342.554275][ T9082] input: syz1 as /devices/virtual/input/input5 [ 342.650178][ T9089] input: syz1 as /devices/virtual/input/input6 14:34:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000003e40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x401}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xb0}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x0, 0x1, 0x222500, 0x0, 0x1c}) 14:34:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/73, 0x49) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000ef0285b72eae795b11ad261777db75189ec5df696334e2d836395560230500ef286f21c974a3cf60c9e1c8e64d01c551b331925bd520c247fd200861e50b2dd5e5f6b23909a23ee27007dae2a0fd08dbf9284ea931196df3be84781f7ecafa0a4bcf7e01a23999fdfb4b490f6cfe5edf3850576a265f56d62ee288a85dfe7c79e969b738dbc61171dfd8f5e33fbf1fe05bc5bdeb164dc2458455e3ba438c9109dd001ad93df3fc235bed50ffce5ea79cfc8cf7d53a0316919e13a8d2f93c11362ba264"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665f07000005eb301420387397d39d7f984462da33760036f300000000007d86fff0478ac0c6b123288054d17ebed5f89a", 0x8}], 0x4, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) 14:34:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@hci={0x1f, 0x4, 0x1}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:07 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:07 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:08 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:08 executing program 0: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:08 executing program 0: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:08 executing program 0: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x113802, 0x0) fcntl$setlease(r1, 0x400, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f0000000100)="e8", 0x1, 0x4008000, &(0x7f000052a000)={0x2, 0x4000, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000180)={0xc, 0x7fffffff, {0x52, 0x7, 0xff, {0x101, 0x8}, {0x7, 0x5}, @rumble={0x7ff, 0xcdf0}}, {0x52, 0x9, 0x9, {0x5, 0x4}, {0x7fff, 0x1}, @rumble={0x7, 0x5}}}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000000), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000002, 0x810, r5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000000000)={0x7, 'vlan0\x00', {0x9}, 0x5}) write$tun(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="0000000000000000000060bc7d9400440400fc010000000000000000000000000000ff0200000000000000000000000000010420880b0000000000100000000086dd080088be00000000100000000100000000000000080022eb000000b2200000000200000000000000000000000800655800000000"], 0x76) 14:34:09 executing program 0: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:10 executing program 0: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:10 executing program 0: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:10 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x4, 0x0, 0x483a, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9e0907, 0x0, [], @p_u16=&(0x7f0000000000)=0x2}}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/99) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dlm_plock\x00', 0x140, 0x0) bind$alg(r1, &(0x7f0000001940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000001a00)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001a40)={0x100, r2, 0x8, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x100}, 0x1, 0x0, 0x0, 0xc000}, 0x48081) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vsock\x00', 0x14000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000001c00)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x3, 0x82, &(0x7f0000fff000/0x1000)=nil, 0x1}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000001c40)=""/165) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001d00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000001d40)={0xc8f, {0xddcf, 0x1ff, 0x4, 0xf3, 0x4, 0x5}}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/autofs\x00', 0x4c8200, 0x0) epoll_pwait(r5, &(0x7f0000001dc0)=[{}, {}, {}, {}, {}], 0x5, 0xc5, &(0x7f0000001e00)={[0x7]}, 0x8) syz_open_dev$sndmidi(&(0x7f0000001e40)='/dev/snd/midiC#D#\x00', 0x9, 0x202000) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/cachefiles\x00', 0x20400, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r6, &(0x7f0000001f80)={&(0x7f0000001ec0), 0xc, &(0x7f0000001f40)={&(0x7f0000001f00)={0x2c, 0x1, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x40) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/zero\x00', 0x1b9000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f0000002000)=""/57, &(0x7f0000002040)=0x39) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002080)='/proc/capi/capi20ncci\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f00000020c0)={0x0, 0xc3b7}, 0x8) 14:34:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 347.196740][ T9169] IPVS: ftp: loaded support on port[0] = 21 14:34:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 348.056449][ T9169] chnl_net:caif_netlink_parms(): no params data found 14:34:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 348.458676][ T9169] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.466164][ T9169] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.475892][ T9169] device bridge_slave_0 entered promiscuous mode [ 348.544752][ T9169] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.552132][ T9169] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.561556][ T9169] device bridge_slave_1 entered promiscuous mode 14:34:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 348.781304][ T9169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.850610][ T9169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:34:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 348.980561][ T9169] team0: Port device team_slave_0 added [ 349.022251][ T9169] team0: Port device team_slave_1 added [ 349.128769][ T9169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.135951][ T9169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.162179][ T9169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 14:34:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 349.265651][ T9169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.272780][ T9169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.298950][ T9169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:34:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 349.491140][ T9169] device hsr_slave_0 entered promiscuous mode [ 349.525241][ T9169] device hsr_slave_1 entered promiscuous mode [ 349.564926][ T9169] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.572538][ T9169] Cannot create hsr debugfs directory [ 350.125780][ T9169] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 350.183434][ T9169] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 350.222035][ T9169] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 350.260790][ T9169] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 350.578939][ T9169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.633960][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.642728][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.670115][ T9169] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.722004][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.731651][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.740997][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.748251][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.835260][ T9169] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 350.845886][ T9169] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.874651][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.883932][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.893652][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.902791][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.910051][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.920437][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.930968][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.941505][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.951658][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.961713][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.971923][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.982213][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.991587][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.001707][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.011116][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.028993][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.038495][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.093291][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.101055][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.126256][ T9169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.250641][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.260903][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.322694][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.332348][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.358808][ T9169] device veth0_vlan entered promiscuous mode [ 351.387719][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.396852][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.418603][ T9169] device veth1_vlan entered promiscuous mode [ 351.500677][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 351.510304][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 351.519581][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.529438][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.546650][ T9169] device veth0_macvtap entered promiscuous mode [ 351.561698][ T9169] device veth1_macvtap entered promiscuous mode [ 351.600340][ T9169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.611734][ T9169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.621746][ T9169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.632279][ T9169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.645777][ T9169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.657082][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.666728][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.675958][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.685756][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.708593][ T9169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.719228][ T9169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.729771][ T9169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.740294][ T9169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.753735][ T9169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.764280][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.775908][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:34:15 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x3, 0x40200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) 14:34:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:34:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 352.795951][ T9440] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:34:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:16 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x6b0a9400, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x2, 0x0, 0x1}, 0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, r2) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r5, r4) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x2, {0xb5e4eed44981a46e, 0x1, 0x6}}, 0x14) 14:34:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 353.239565][ T9452] IPVS: ftp: loaded support on port[0] = 21 14:34:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 353.680593][ T9453] IPVS: ftp: loaded support on port[0] = 21 [ 353.751134][ T1118] tipc: TX() has been purged, node left! 14:34:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 14:34:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 14:34:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 14:34:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:34:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:34:19 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x6b0a9400, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x2, 0x0, 0x1}, 0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, r2) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r5, r4) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x2, {0xb5e4eed44981a46e, 0x1, 0x6}}, 0x14) 14:34:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:34:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) [ 356.500504][ T9536] IPVS: ftp: loaded support on port[0] = 21 [ 356.655354][ T1118] tipc: TX() has been purged, node left! 14:34:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 14:34:20 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, @timestamp}}}}, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="11"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000240)={0x200, 0x0, 0x10000, 0x11b}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000003c0)={0x1, r3, 0x1, 0x8}) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="aa"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000280)={0x0, ""/254}, 0x106, 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000140)=""/206) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1411, 0x100, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x3b}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x40840}, 0x40) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x14601, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r7, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048040}, 0x40080d0) 14:34:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 14:34:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:21 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, @timestamp}}}}, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="11"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000240)={0x200, 0x0, 0x10000, 0x11b}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000003c0)={0x1, r3, 0x1, 0x8}) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="aa"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000280)={0x0, ""/254}, 0x106, 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000140)=""/206) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1411, 0x100, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x3b}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x40840}, 0x40) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x14601, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r7, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048040}, 0x40080d0) 14:34:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:21 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x6b0a9400, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x2, 0x0, 0x1}, 0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, r2) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r5, r4) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x2, {0xb5e4eed44981a46e, 0x1, 0x6}}, 0x14) 14:34:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 357.964516][ T9585] IPVS: ftp: loaded support on port[0] = 21 14:34:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:23 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x6b0a9400, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x2, 0x0, 0x1}, 0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, r2) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r5, r4) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x2, {0xb5e4eed44981a46e, 0x1, 0x6}}, 0x14) 14:34:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 359.573867][ T1118] tipc: TX() has been purged, node left! 14:34:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 359.629426][ T9622] IPVS: ftp: loaded support on port[0] = 21 [ 359.814124][ T1118] tipc: TX() has been purged, node left! 14:34:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 14:34:24 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x6b0a9400, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x2, 0x0, 0x1}, 0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, r2) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r5, r4) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x2, {0xb5e4eed44981a46e, 0x1, 0x6}}, 0x14) 14:34:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) [ 361.165721][ T9666] IPVS: ftp: loaded support on port[0] = 21 14:34:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x64, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x64}}, 0x0) 14:34:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 14:34:26 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x6b0a9400, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x2, 0x0, 0x1}, 0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, r2) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r5, r4) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x2, {0xb5e4eed44981a46e, 0x1, 0x6}}, 0x14) 14:34:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 14:34:26 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x86800, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x702, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8604, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040000}, 0x20040000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000500)={&(0x7f0000000140), 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)={0x2cc, r1, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x533}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8000, @private1, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb9, 0x3, "e7083611306d5256f4d247ff7d3c06025b2ce83caa8aebb2b2ff01e73c40d8d673d1c345b084be675608d382f43fc714e37ba46c044e9b88ab32e316e2c3d08c267bdd47c2bd3b9c783b1a80e5ac6c55a4a5b02ab4dabaa33b1e6661c52bc015187a467d115070f0431686cb5387669583fcbccd35e942c1226ed23948d5426ffedd47f630949ff144f96005451e66acdea5e9bd028f6a0f53621db0aac6786980e180100cbc778e70fa779e225c81c8ed6cab5c86"}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ca876a6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf241}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffff37d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x25}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x40004}, 0x4000040) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x30081, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x18, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000840)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@mcast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000a40)=0xe8) sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f0000000b40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x70, r3, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="d93cab79f41a"}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0x1}}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}]}, 0x70}, 0x1, 0x0, 0x0, 0x881}, 0x8000) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dsp\x00', 0x80280, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r7, 0xc0044d16, &(0x7f0000000bc0)=0x1f) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/qat_adf_ctl\x00', 0x111000, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000c40)={0x0, 0x5, [{r0, 0x0, 0x1000, 0x1000000}, {r8, 0x0, 0xfffffffffffff000, 0x1000000000000}, {r4, 0x0, 0x1000000000000, 0x100000000}, {r4, 0x0, 0xfffffffff0000000, 0xfffff000}, {r4, 0x0, 0x1000, 0x4000}]}) sendmsg$RDMA_NLDEV_CMD_RES_GET(r8, &(0x7f0000000d80)={&(0x7f0000000cc0), 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x18, 0x1409, 0x200, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x44001}, 0x840) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000dc0)={0xffffffffffffffff, 0x7fffffff, 0x3}) sendmsg$TCPDIAG_GETSOCK(r9, &(0x7f0000002000)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001fc0)={&(0x7f0000000e40)={0x1148, 0x12, 0x20, 0x70bd2b, 0x25dfdbfb, {0x25, 0x4, 0x5, 0x9, {0x4e24, 0x4e23, [0x7, 0x3, 0xff, 0x9], [0x4, 0x3, 0x8, 0x2], 0x0, [0x10001, 0x6]}, 0x8000, 0x3}, [@INET_DIAG_REQ_BYTECODE={0xf6, 0x1, "9ca909c4c29d6bdd4a3f007d64a6baf9b6973d6ea2a995104ff5a7478c49a8016e1a108ee4f3973cca2dc34342a40f26416eb5ba0f76e101a3252d6f6c66d26e3e11716dde7bdf8c7b928cae1788debc845eb2d87f44c217e24d502fdfdf770161371d7eaaf8aaa41af4975a39a38c47be8bab2f0b7d58ff2b15e8c2aa08d3f7d2d592eea360ca7f7487906f6ae1d7ea68feaea82bd12a99b56b8504f1e54964e6a19aef554718b2049737844b818c166d28cb08f7961c286b12e87a472b46675b471c712deeaf90ccff8b7e745dff077ce99f0eada65f86320ab741c324eb699b0fd9e4540320925105526667873cfa7e18"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "515ae76d03534daffd0284b12a7489fcd927caf5facbc5a44e83adbb0c6577c96ecc976c6761c94ea0b364dbe4aae637978bcd5caa1e7f8a46f4f6e6993bd2ee87d01a9dfe3bc0cb000166f48befbd91c34883b1b5a0fa91bc721631ff52ff23fab965c4617c5c60c85911a5fda867340b21b4136281f6150ddf3857d2fdb182f32eaa69e96143c026f789b7c84a6b5eff15bb6dcdb55c9d094ba34f2929f5dc99ebe1762f4d2a8a234c6326082eb8f1fba44a3f04e306e00d161bd735a4d87546000c546d59a4143d89e58155a97f09a92fdce952505fde160701780460726e28bfa5bc1380715244fc646edf57686f665ea8cb52dea3772e220282b27aad3cffa7398a4b6b1bbc8e706ae91b0a8ff6b55ce78a18a4e5c02df4e3318a76e3ea0473025afbd2d532ca1efc1be578c424301b471671e667a8fba5ed4e71692871167c1221adb54e60644c03e012c7983ad520a95f11056ac2254467813e6063968f8f132fbb2892963ac636d9cf6b304a63fb37ca6a1c7512f706c7b44f92b8b629b368405d0b82642f1e6e1c4b6a397bb0b672ec0ef888852edcb1992eaa4b0f832c8427d49f239baf7bb882cb08b5716e2599f8ff0e0aaee8d525e36aca469b3e4bd3291f7be568172b94c6cfe049f36ade5b45f8faa163a0e8b9f0feaea9aa1e91f287f1254732b3a9f5a5d8cedfe7f6b82e0f9eeb6ada50f3a48f3f09f01edbec6299b09b438918c81158caca2cb2d3372c850bd88288e45979627f3732fb099ed62eb55f0b4108496610203906b0ea90f276b8fbda521c6a2da9c244fef62ee85d0b3b5c4f03b7d58a415292fb7a7768e379a9e9afcd79cd11dc0fd5c0ea94bc8eacb25fb567c5aaf692f6c85d3cbe5a840dfa81cce11ae881433e46349e17fb689e2c336b15c65ce2ac5e36ca5041f710135fdc95c959260407571d58c14bca547028cec3888694d13d89ec3b0f5807dd39c8cf30e00dc6acb8d4ca2cb02ad4e9fb755b6ed307f97b228bd1ff51bdf35f36ab1591f2474f8267c381633d21144845a73cbac85a2aa0823a6a0ca8c0daffbf3c4ec3507e57f91ececeab79d2d72f5e5dc8758e27b419adbef8faebc2252b667cb77b519f34a047fda24073b3df8b9adeb0edbf12cadbce0bff41dc2ae687287e153d22480ac26a7192a72f6f904d05f7294d1f4e80d80c002bb36554d7b3afeadfd37e25ba573cbbffcefb21b0f32fe5c4a53d3de3b72ce69ecc76467c47a6519820e25ba8dc8008dab262b0c0b580e0d0b497ff160467bb026b65ba5e12d98593dc67bbb4aa531587a8e0cc5418bdc8ad3df9155c0717cff0582de1f52a66769291e9ccee160f9eec83ca9e6c3699625a666ba7449f7c23041490ac629f5318ea6e66d9cfadcbb5448828052633bc412e79c111b56bced2fdfc13f39400563d2fc1e8a40cc3cf2c857a90d54402d45f60e973cb37dac427843f199e6cd02e6c68775e634c97847804933937964e4be2611f927c34fb70274696aa520e25839480138da8cbbada7db5aa606e1c6d794ec548f1cc3eaf9b3951799ee79d9febf162049e12f3101816f1498e51b771644b2d69ec4637132107e8b2a2324e35fe07674d8a97b64536631999d6141dabfd055cd9292cc1b9fcb90f8a9cf2a2366d7bbb22d0012cbfc6abbaf99a4d186a4d35d497943c45f5fce511011f49b0cec2a6787bb6c7263816ed8fdaedea70a2dcc52bf95693c2800dd8fb294125237a311a2e3b80532987ddc257a32b8b1401cb87840035c2bc7b0c027f94c92015399399d7f7d2e715bdc3ec2abf48de4805292501b7477d76494cbc6795d297b37ecaa38f40f63978efae8e54346aee8868458ada3b7f58df6e22567756512d97cdf960735466e2ff9cbff18b83b8bf9a53ccbf4f486eb7494ef5448a5d6a3a6ddca9c71216c748c55d7d69e4ca4c7516fbfdb467f02b522ba0cf1011dc0cb37d1eed1bc67f0920e77e10c4475c6681bde814aff4275f5472855136a4f6c3bc9c462913427f2233ef2c2a8e613ef92c3fa82e97c8da7050d939c0f15e1f4e7100c7542d0952bc4f9482b1fcb30c23d03cdfb3864bb5b89a7f531fb5ba05216a3216f375e50e55fe6f4389e78a5eda01daa35b01cfc53b96579042e02ebd5d8a9ded865f64ebbce96c109094aa60611d39d20241d6d10c2fef2d8db44558a03d08ae7bbbb6eb84359486e8393f32333fce4ce02509fbe83ad8f412b3a3e4e1cc8ddc8130f940154e06aa2467dea05b7761530e27da34651c4dcd6ebded9e774cc0f191fc8038ed7a7b187a7bbf1a33af3c413b09b185e1fe23898501a8fe69b9464568652bc55477e9b019d3a44b14a302c8004f3a59fb3d1b57a6575bf2ae74a7417c94c281cf2b0f4d0307e00464e0291594ef5c334b61e28a667b08ff2697cc2b9a909c66ed6361f14fb13bed7105e264138296f599f462b6899aaf553e71063be71bd4d64d6fe0b5b6394e901a3f152f1c504e0e3b17b76bfc997127507d38481f16239fc668561d3bfddac80a75f4eb225af6f82701df69f6a295caaa12ebfb787abc8d983367051a1c8e324310dfe573a7b50c7f47b6a15ee463815757b900670f60894e11c2b6b76a57cf70f5cd586405312f02d2ca13ada4fba7c071b0f4ede61fad1c7bda11ba997c357dc051e91693b4c8b563c4c8d5e11092b2e62e06e4cb4aa8be59edd218d93613edf2218bd043a1aa1d33e60c06902af578ab70fc2974a4a13bfadadb4832da13b149c87400ccdc3139187904918d654a3fd1bcd3dda605237c10be60f44b4654753d93cadf0181c7b919043002618e47a1ee23d080da019f168073727ad0f615d7fc591aebdb43332ac0f432eb5b2f124db6853e435fcf71412a44e2fa5dd86b54902667e0e8f194f09fa2170f9a1d28390a3d49182cadb347bb839166a9aeb99ae7f29f82c4307428178687bad422b09c7527d35b59b50a0bee8a3f88e8423e8331fb140136d49c20a6a10597e527b55a0de254b7c8f0ed196fe25ba757045dc5fa43b335c4b72bdc0ba867c5fff11c73866ecda5cc7e39fe49e9ad01151444d181320f2beec632e2964e0086bbbe17df7acfa2bbca83b7f924de0a73e431866cd9ff7f2403a90abe89c8489835d1525f713a5a708104c9abb431f48051a798fa7b13f8dc8e2ce7229f9a43629d4aaf0dbb82fb300bc6d53fa2c91d03a7aca2eaa3b72420ba33fcdd32d71ac9d5c2a58a7f3dd6aead5d125f3a0df739cc5f93f276cc1a2e9f921bd224b4aa5e025dfe0321bbc0f77c4fdef75191f1c94a878e2e1c6f50cbae2147a7a9710c2b16ffec2aa022d9bb569a7ee308cd3dc009653defb1a44424a967f022c35a87d8fa1093bcbb7a1a2a25d69a0577c4dd0271ad322a4ef805afaec117eff8d9d8fd3d22af6fb1f6bc2df1514f5f4411c3845432342d536ce2745ad9fd80b4eb479165966b9b8a819a1e8c781444a54d056bdd8b2e0cadd333a7edf98689c3378bae6f8cf1f71dcdec6543b0c585999b82e2146b4e12b15a51ed254ab92c707c07d690e35a7e2882f7c32636ea410f72b21d98b037a12f46533fd1b6e40926aecfae2e9c244e5aa0e098c45c6ff7b70d204ca4e973ef52f33ea38bdf972bd93f9f849e169e65af49a9c134c30f2b9084a8f6a457d23b96eb9bc1794308f7fc8194535791287d52ecef2acc4e37c71a1cecdd212bd7e884bb0db4fe8ac53ed83bb998ef1bb2f375f0e8a3f31ba91a66a654e4b0666423e3225a021cbac63aa78ed3771f9ae73d689711315c6108d272894082abf6bd96615078805e667967e6cbcc98a705cfaa5526c73c2965e5ec0bf47330d4a4199d969e83d1f22999bbe6aae4ea9392e53bef018bfc97da12f66b1edee3b3cc51ec3ad003b11c6f8dd12e006182d431ded5817eff1e6c5e4803161d7e1cead5b4dbb137aee6895919818f10f86edbb08fb270d2021dc288af09e73122b3dfb409fd4dd9c4e442ce1af9bf00a5561df648e429ac64bfa7548b4b5dcdbff02c37101a78a72638ed1be5afc6d4e7454053658dbe921ba7884f83abc019853bfffa7ccc34770daa5ec92b6a9f34e5c29fc7b557265b6abb1211eaff4cd07485f7830e29bf8f1f87360eedcecf11045742af6985dfa31ad651fab218cc99581dfeadc903acb963c053a308b2447fb4568298215eb93a0ccf1bdc4a8235238bd5fee4f5814f994a71a41a87a94792cd6e406760d517b0c9a9a78d2f107fc3ac5697c5bd3434f4b139bdafc90bd0441b1b05633c02e2f6fef5026cced1e3f285b5b5095f314164f359f86adffdee5eafe4b356703e5c4c563b5e9e9dbfce947cd5f909bd3d85a47aef174912724073df913fd1ac27cb3a3e08940754b49442e2b9c16b09fa3f7b9a89096181fbc864a350d386b5399d706b4d6fd85df52178f17ff678f594d411d1ed5d6d58a95a8fc7b4d82348d76c150fd107cec0e277bf8089ab13b6084b64fff59ba93cc33feb54139c96e8bd726951534b453a7e537807a8ae14eb00707b6594195af1ae9960ecafaf272b1cf09ce4300e8b6b23ce305dd6825a81a619c7ef0a59e01a22bdeebb7bf0b0d76a72373c3e8c4d34ed4f9b777ed4a58b44f871b3e5636ec8d69f533bccf07e0225cb46260d9ac6823c9410c6c711c2fa9d535a775c5b7cd3b59daf8b2cbb84b3b45808a01dbedd57eaf1628e8388ccf307dde01d4865f7598469b37f0f68df45ac3f11a112ca29407d911e56935e91bde7f8cfec5b7722d983b4f5c5b7eba0408b783e9907e85265981947808e25886167704b56f4a78959ec0519e7cc30852a6666d72f94760c763fda7c43a669e12196b031f951a022c780e31c159d80f4f7e0b5af23a64a26f59991fedc814aadb0616599a13e6f30f500523abe48fc13a2a9928c22eee39c05b2c71f9cebaa2cf36093fd4742f93af50b58b4f2fc9d38b1a7028383021b43e066f23274b3ffffd997fa91bf724d791c04fe53f3b92d3d2a6be8134705df15869470f7703a7aba82afdf2f0679b1a379c6bc4967495f3320b3d85f299239a5ff09d829848910b006024ea37a443745869e7dbed0cfebe9a20bb7a689c5d69408d947160a17d525137aa1f04a5ec1943510c2ad3a5cf79a939fdef6c4efc746f3bc7539ab7ac04ad182ef6b989171c74f54f6c92b33e496c7beb3c687b4934448288181efe0d6edc3b00be0c746de887fb6b3ba0e82781508edd1ef398e59f5d65bc3c5d6d7098aee375b4f392d08cc22bdfe354fb00700e64dd1d0e61016cc25167943b9b4c0f2a877bb64797f5b3b465f428fd3740ff2036075a3cf4f10ba1c6ccad83e9e105440fc0b01791eab58071f5247451049e8bc4c004be40ab888f76f7c06fca1ce183d9be64ea7615fd1c320f55ca72061a5d6724cc35f15041dc648f71920e9a3e0d93a7bc86a837353c8bcf893a57539e71b78398be106926c33d63af53da574762d9b7d6b8cec349e6aa72c82e2fb96d74bdfc0c8fee52543d0c92088744c1ef138e7fa5553206b9bfb916b006566ff73ff2a8b8f88576ec8b241b6844cb300d89da49ed10fecacecc8b1dc019157bf1c9a03c1acf291701e0510d5094e6c1435fd00bcbd4bb1b033788b50887cc2774a156675f456227f6d643b047ec374386967579927c58d9a70b92b306010ea3aeb580f4febf9ef8cd27b20db85363c553189b4916ef56f71d83b0089e076be920834f5ac2fa8c445a1f2981e2ec890bdfa4922e5a289533aad884aa93a4ef8b570c2d027093c8afe64848b3f9148514c540569"}]}, 0x1148}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000002080)={0x9f0000, 0x0, 0x410, 0xffffffffffffffff, 0x0, &(0x7f0000002040)={0x980925, 0x20, [], @value=0x9}}) ioctl$KVM_GET_XSAVE(r10, 0x9000aea4, &(0x7f00000020c0)) [ 362.796742][ T9709] IPVS: ftp: loaded support on port[0] = 21 [ 362.812140][ T1118] tipc: TX() has been purged, node left! 14:34:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) [ 363.034045][ T1118] tipc: TX() has been purged, node left! 14:34:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x4}]}, 0x44}}, 0x0) 14:34:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x4}]}, 0x44}}, 0x0) 14:34:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x4}]}, 0x44}}, 0x0) [ 363.745925][ T9744] IPVS: ftp: loaded support on port[0] = 21 14:34:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:34:27 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x6b0a9400, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x2, 0x0, 0x1}, 0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, r2) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r5, r4) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x2, {0xb5e4eed44981a46e, 0x1, 0x6}}, 0x14) [ 364.267757][ T9744] chnl_net:caif_netlink_parms(): no params data found [ 364.397718][ T9866] IPVS: ftp: loaded support on port[0] = 21 14:34:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:34:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x28, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) [ 364.786912][ T9744] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.795219][ T9744] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.804655][ T9744] device bridge_slave_0 entered promiscuous mode [ 364.849312][ T9744] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.856847][ T9744] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.883733][ T9744] device bridge_slave_1 entered promiscuous mode 14:34:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x28, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) [ 364.992957][ T9744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.032779][ T9744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.136750][ T9744] team0: Port device team_slave_0 added [ 365.169145][ T9744] team0: Port device team_slave_1 added [ 365.270324][ T9744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 365.277678][ T9744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.304020][ T9744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 365.345600][ T9744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 365.352647][ T9744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.378965][ T9744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 365.511567][ T9744] device hsr_slave_0 entered promiscuous mode [ 365.556513][ T9744] device hsr_slave_1 entered promiscuous mode [ 365.604002][ T9744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.611680][ T9744] Cannot create hsr debugfs directory 14:34:29 executing program 2: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000900a9000700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000f00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@dev}, 0xfffffffffffffeb4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 14:34:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x28, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) [ 366.227676][ T9744] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 366.302665][ T9744] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 366.371342][ T9744] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 366.416068][ T9744] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 366.687279][ T9744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.695867][ T1118] tipc: TX() has been purged, node left! [ 366.710808][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.719759][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.736504][ T9744] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.753944][ T1118] tipc: TX() has been purged, node left! [ 366.775599][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.785457][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.796555][ T8928] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.804457][ T8928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.845325][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.854579][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.864347][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.873553][ T8928] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.880734][ T8928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.890689][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.901395][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.912318][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.922613][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.941272][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.951175][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.961521][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.993931][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.003319][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.021706][ T9744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.033976][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.054466][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.064180][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.187599][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.195718][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.216327][ T9744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.374514][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.384545][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.506575][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.516936][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.539109][ T9744] device veth0_vlan entered promiscuous mode [ 367.558019][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.566952][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.653703][ T9744] device veth1_vlan entered promiscuous mode [ 367.762972][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.772207][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.782122][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.791654][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.820977][ T9744] device veth0_macvtap entered promiscuous mode [ 367.878077][ T9744] device veth1_macvtap entered promiscuous mode [ 368.105999][ T9744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.116547][ T9744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.126663][ T9744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.137171][ T9744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.147188][ T9744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.157698][ T9744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.171211][ T9744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.245626][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.255455][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.264835][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.274436][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.329111][ T9744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.340169][ T9744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.350571][ T9744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.361139][ T9744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.371293][ T9744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.381855][ T9744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.395744][ T9744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.417555][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.427435][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:34:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r4, 0xab00, r2) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4005}, 0x24048000) 14:34:32 executing program 0 (fault-call:4 fault-nth:0): r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:34:32 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYRES64=r2], 0x48}}, 0x4040880) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002c8f967d15668430a66100270d00"/29, @ANYRES32=r1, @ANYBLOB="0000000000000000084000000a0001006261736963000000400002003c000300380001000c000100736b626564e974002400028006000740220a0000180002000000000000000000000000000000000000000000040006"], 0x78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, 0x0) fstatfs(r4, &(0x7f0000000380)=""/103) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, &(0x7f0000000000), r6, 0x0, 0x7, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) 14:34:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x1200, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 368.832520][T10016] FAULT_INJECTION: forcing a failure. [ 368.832520][T10016] name failslab, interval 1, probability 0, space 0, times 1 [ 368.846326][T10016] CPU: 1 PID: 10016 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 368.855061][T10016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.865197][T10016] Call Trace: [ 368.868568][T10016] dump_stack+0x1df/0x240 [ 368.873002][T10016] should_fail+0x8b7/0x9e0 [ 368.877499][T10016] __should_failslab+0x1f6/0x290 [ 368.882479][T10016] should_failslab+0x29/0x70 [ 368.887120][T10016] kmem_cache_alloc_node+0xfd/0xed0 [ 368.892368][T10016] ? __netlink_lookup+0x749/0x810 [ 368.897429][T10016] ? __alloc_skb+0x208/0xac0 [ 368.902064][T10016] __alloc_skb+0x208/0xac0 [ 368.906546][T10016] netlink_sendmsg+0x7d3/0x14d0 [ 368.911571][T10016] ? netlink_getsockopt+0x1440/0x1440 [ 368.916984][T10016] ____sys_sendmsg+0x1370/0x1400 [ 368.921982][T10016] __sys_sendmsg+0x623/0x750 [ 368.926633][T10016] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 368.932745][T10016] ? kmsan_get_metadata+0x11d/0x180 [ 368.937986][T10016] ? kmsan_get_metadata+0x11d/0x180 [ 368.943228][T10016] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.949081][T10016] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 368.955279][T10016] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 368.961220][T10016] __se_sys_sendmsg+0x97/0xb0 [ 368.965941][T10016] __x64_sys_sendmsg+0x4a/0x70 [ 368.970755][T10016] do_syscall_64+0xb0/0x150 [ 368.975311][T10016] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 368.981222][T10016] RIP: 0033:0x45c1d9 [ 368.985124][T10016] Code: Bad RIP value. [ 368.989206][T10016] RSP: 002b:00007f14d10a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 368.997651][T10016] RAX: ffffffffffffffda RBX: 000000000002af40 RCX: 000000000045c1d9 [ 369.005648][T10016] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 369.013644][T10016] RBP: 00007f14d10a1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 369.021638][T10016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 369.029633][T10016] R13: 0000000000c9fb6f R14: 00007f14d10a29c0 R15: 000000000078bf0c 14:34:33 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/223, 0x97, 0xdf, 0x1}, 0x20) r2 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000600)={{{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@private}}, &(0x7f00000000c0)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'sit0\x00', r5, 0x29, 0x9, 0x3, 0xf13, 0x6, @dev={0xfe, 0x80, [], 0x44}, @dev={0xfe, 0x80, [], 0x35}, 0x8, 0x7, 0x7, 0x10001}}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x12639000) 14:34:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4f77869da000000611158000020000066000200000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 369.477790][T10025] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:34:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) ioprio_set$pid(0x1, 0x0, 0x7c3a) mknod$loop(&(0x7f0000000300)='./file0\x00', 0xc000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0xf0}}, 0x4000090) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, &(0x7f0000000000), r7, 0x0, 0x7, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={r6, 0xc0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x7fffffff, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000001440)={0x1, 0x7, 0x1, 0x5}, &(0x7f0000001480)=0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=0x8}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001800)={0x0, r5, 0x0, 0x4, &(0x7f0000000380)='{.#\x00', r8}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in=@initdev, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xfe20) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000615000/0x4000)=nil, &(0x7f0000871000/0x3000)=nil, &(0x7f0000605000/0x2000)=nil, &(0x7f00007d2000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000cea000/0x4000)=nil, &(0x7f0000819000/0x2000)=nil, &(0x7f000006b000/0x1000)=nil, &(0x7f00000a0000/0x1000)=nil, &(0x7f000036c000/0x3000)=nil, &(0x7f0000000080)}, 0x68) 14:34:33 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000002b00)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1, &(0x7f0000000180)=""/67, 0x43}}, {{&(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000380)=""/186, 0xba}], 0x2, &(0x7f0000000440)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000014c0)=""/149, 0x16}, {&(0x7f0000001700)=""/151, 0x8e}], 0x2}, 0x3}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, 0x0, 0x7, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000040)={0x5000, 0x18000}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000001440)="aa169f108642e8c1a706cf51247f35193f6201d6251498d0f48795834628235a0fbcbc8cb786669886835fce3d7fdf8c5188d3eecf22ac70644426dbeeca00aa902ddf7ed2e5b7b4318b116e6040300c5e5796541d521824db3033960848bcac3179b5eef2b24f456e56ec58184ccb5e952d", 0x72) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000001640)=""/132, &(0x7f0000000000)=0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) [ 369.953539][ C0] hrtimer: interrupt took 126858 ns 14:34:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) getsockname$unix(r1, &(0x7f0000000000), &(0x7f0000000100)=0x6e) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 14:34:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x508) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x40, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x94, r8, 0x620, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd20a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, &(0x7f0000000000), r10, 0x0, 0x7, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r10, 0xc008ae67, &(0x7f0000000140)={0x0, 0x4}) splice(r0, &(0x7f00000001c0)=0x7ff, r5, 0x0, 0xfff, 0xd) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) r11 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024001d0500"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff00000000240008801c00fe000000000000000000e2000000000000000000000000000000040002006cafd551000aa90c0cdda188aaee8ae26aba217fa6f16b1ef6814579e556f989e45cc27ca966c544a3c99be914c26a7fc6bf852fb25a25d213c8a7520cae18ed5b89eb37384930a0ea20662470cad56edea15f446df4370dbe8063c0eed5b7655e543d3c8b6aaabac157f0ee80c3fde05f2d26e905784772d8187093a2810b3255893400edf56f08a83b7401f900"/199], 0x48}}, 0x0) clock_settime(0x3, &(0x7f0000000180)) 14:34:34 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000002b00)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1, &(0x7f0000000180)=""/67, 0x43}}, {{&(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000380)=""/186, 0xba}], 0x2, &(0x7f0000000440)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000014c0)=""/149, 0x16}, {&(0x7f0000001700)=""/151, 0x8e}], 0x2}, 0x3}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, 0x0, 0x7, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000040)={0x5000, 0x18000}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000001440)="aa169f108642e8c1a706cf51247f35193f6201d6251498d0f48795834628235a0fbcbc8cb786669886835fce3d7fdf8c5188d3eecf22ac70644426dbeeca00aa902ddf7ed2e5b7b4318b116e6040300c5e5796541d521824db3033960848bcac3179b5eef2b24f456e56ec58184ccb5e952d", 0x72) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000001640)=""/132, &(0x7f0000000000)=0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) 14:34:34 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) syz_emit_ethernet(0x6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb08004500005c0000000000019078ac1e0001ac1414aa0500907800000000400000000000000000020000ac1414aaac1414aa862900000000000b0395637435007a51ab0012f6eb0021f7569772c333569ac705000700062f21e1c200000099686c1fb6484d751bb0b0c6ef7c057164ff543f35823ed68555c2"], 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r5, 0x1f}, &(0x7f0000000280)=0x8) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x20a00, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r6, 0x65, 0x4, &(0x7f0000000200)=0x1, 0x4) r7 = pidfd_getfd(r2, r2, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r7, 0xc06864b8, &(0x7f0000000180)={0x7f, 0x9, 0xff, 0x7, 0x3, [0x9, 0x1cc, 0x9e1e, 0xcd], [0xfffffffe, 0x1, 0x7, 0x7], [0x2, 0x7, 0xffff4d83, 0x40], [0xfff, 0x0, 0x4, 0x4]}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000000)=0x4) 14:34:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r3 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, 0x0) r4 = dup3(r0, r3, 0x80000) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) 14:34:35 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000002b00)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1, &(0x7f0000000180)=""/67, 0x43}}, {{&(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000380)=""/186, 0xba}], 0x2, &(0x7f0000000440)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000014c0)=""/149, 0x16}, {&(0x7f0000001700)=""/151, 0x8e}], 0x2}, 0x3}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, 0x0, 0x7, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000040)={0x5000, 0x18000}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000001440)="aa169f108642e8c1a706cf51247f35193f6201d6251498d0f48795834628235a0fbcbc8cb786669886835fce3d7fdf8c5188d3eecf22ac70644426dbeeca00aa902ddf7ed2e5b7b4318b116e6040300c5e5796541d521824db3033960848bcac3179b5eef2b24f456e56ec58184ccb5e952d", 0x72) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000001640)=""/132, &(0x7f0000000000)=0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) 14:34:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:34:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000010001fff000000000400000000000000", @ANYRES64=r0, @ANYBLOB="ed11060000000000340012800e0001006985366772657461700000002000020000000000000001060002000200000008000a00", @ANYRES32, @ANYBLOB="0e002400b16a84a7c4b3143ff80b030008000d00c329ff"], 0x80}}, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r4, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sm3-ce\x00'}, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x9, 0x4200, 0x3, 0x3, 0x80000000, 0x0, 0xfffffff9, r6}, &(0x7f0000000100)=0x20) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) 14:34:35 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x40000000001e, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 372.184703][T10081] input: syz1 as /devices/virtual/input/input7 14:34:36 executing program 0: r0 = socket(0xb, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:34:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0xfff) listen(r2, 0x800000000000401) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @private=0xa010100}, 0x10) accept4(r2, 0x0, 0x0, 0x0) 14:34:36 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r4, 0x7fba12080a2ee945) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x800) 14:34:36 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) r1 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYRES16=r1], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 372.953241][T10103] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:34:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024001d0500"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c000100000000000000b85451c80400020000000800"/48], 0x48}}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x1f, 0x5, 0x8, 0x2, 0x5, 0xff, 0x8f, 0x3f, 0x8, 0x7f, 0x4, 0x9, 0x5d}, 0xe) [ 373.027952][T10104] device bridge0 entered promiscuous mode [ 373.038162][T10104] bridge0: port 3(macvtap1) entered blocking state [ 373.045042][T10104] bridge0: port 3(macvtap1) entered disabled state 14:34:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 373.136599][T10104] device bridge0 left promiscuous mode [ 373.319160][T10110] IPVS: ftp: loaded support on port[0] = 21 14:34:37 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x8c5}) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x400c631f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 373.655600][T10111] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:34:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x5, 0xf6, 0xfa}, &(0x7f0000000240)=0x5b26, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x5}}, 0x10) [ 374.009532][T10127] binder: 10122:10127 unknown command 1074553631 [ 374.016306][T10127] binder: 10122:10127 ioctl c0306201 20000200 returned -22 [ 374.180244][T10103] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 374.278581][T10104] device bridge0 entered promiscuous mode [ 374.288889][T10104] bridge0: port 3(macvtap1) entered blocking state [ 374.295769][T10104] bridge0: port 3(macvtap1) entered disabled state [ 374.379632][T10104] device bridge0 left promiscuous mode 14:34:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x5, 0xf6, 0xfa}, &(0x7f0000000240)=0x5b26, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x5}}, 0x10) 14:34:38 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024001d0500"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c000100000000000000b85451c80400020000000800"/48], 0x48}}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x1f, 0x5, 0x8, 0x2, 0x5, 0xff, 0x8f, 0x3f, 0x8, 0x7f, 0x4, 0x9, 0x5d}, 0xe) 14:34:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, &(0x7f0000000000), r7, 0x0, 0x7, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xa}, {0xfff1, 0xffff}, {0x0, 0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0xc044}, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r8, 0x5385, 0x0) ioctl$SG_GET_TIMEOUT(r8, 0x2202, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x24, r9, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x1}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000051}, 0x1) [ 374.979395][T10164] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 375.197571][T10110] IPVS: ftp: loaded support on port[0] = 21 14:34:39 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x80000003, 0x8002) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, 0x0) fchdir(r3) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000442a04fa6c97cdbbcaa4eeca4623040000000001000000050007000000060002000000000008000a009414b6c2ee6f63483df96e9faedc703a00000008001800ac44140008001900d0aa5202000000000000000000002bd89efa33fcf616b1b7a152e2ccec807b5957e6f7c29e"], 0x44}}, 0x0) 14:34:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, 0x0) write$binfmt_elf32(r3, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0xc9, 0x20, 0x9, 0x3ff, 0x3, 0x3, 0x5c39, 0xce, 0x38, 0x206, 0xe981, 0x1, 0x20, 0x1, 0x8000, 0x6, 0x4}, [{0x4, 0x1, 0x5, 0x8000, 0x1, 0x5, 0x3, 0x6}, {0x3, 0x6, 0x9, 0x8, 0xfffffffc, 0x0, 0x6637, 0x2773}], "eab17f985273438df2cdffee77e2176f1bb05993cf95f5eca6806ce0a4ef41ec14080b7a847c2dce1aeaebb97186bd3fe213ce999ac35c19a7be59e6660408f3678d53e18026017233fbde525bdfc85af42e86e89417d0220afe884d8640046b2b0b8d8695ea5b9e2065f6a647b453", [[], [], [], [], [], [], []]}, 0x7e7) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:34:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000000)={0x10000, 0x10000, 0xc0, 0x1a, 0xf9}) [ 375.766223][ T1118] tipc: TX() has been purged, node left! 14:34:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x8c, 0x13, 0x100, 0x70bd25, 0x25dfdbfd, {0x26, 0x5, 0x4, 0xff, {0x4e20, 0x4e22, [0x34, 0x9b, 0x8, 0x9], [0x3, 0x5, 0xfffffffe, 0x5], r6, [0x8, 0xffffffff]}, 0xb3f, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x3f, 0x1, "c2045f0864583bed629efd4e6ad6d2d6afc722008c92d382ba48e3ca232a283839f9d7a3cec5d8fadbce7082057d0cf946675ea8dfff1a2e905dff"}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 14:34:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000440), &(0x7f0000000480)=0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000400)) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000280)={0x0, 0x57c7, 0x88, r6, 0x0, &(0x7f0000000240)={0x9c0904, 0x2, [], @p_u16=&(0x7f0000000000)=0x4}}) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f00000002c0)={0x0, @isdn={0x22, 0x64, 0x30, 0x5, 0x86}, @rc={0x1f, @any, 0x5}, @vsock={0x28, 0x0, 0x0, @my=0x0}, 0x37, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x400, 0x80}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="800000001000010825bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="45e572ff0000000008001f000001000008001b000000000014001400626f6e645f736c6167655f300000000008001b000100000008000a00", @ANYRES32=r1, @ANYBLOB="0a000100ffffffffffff00002000128008000100736974001400028005000400ff00000006000f0003000000"], 0x80}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000002e00000226bd7000fcdbdf2500000000", @ANYRES32=r10, @ANYBLOB="0e0002000c000500ffff0c0008000b000000000008000b000700000008000b000500000008000b000000010008000b003f00000008000b00fcffffff08000b000500000008000b000900000067835bcd02e5dda2ee1eb867e0d5617c4bff08ed5cb72778182f8d80a6160b78d3b10d1bca24d0fbec49f397437c40dd94bcefb3b96d31da1b9dbf78bd33db916f2b2ac6c949f52f"], 0x64}}, 0x0) [ 376.127676][T10203] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:34:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024001ded1043ac0802292a868ceae600", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 14:34:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, 0x0) write$binfmt_elf32(r3, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0xc9, 0x20, 0x9, 0x3ff, 0x3, 0x3, 0x5c39, 0xce, 0x38, 0x206, 0xe981, 0x1, 0x20, 0x1, 0x8000, 0x6, 0x4}, [{0x4, 0x1, 0x5, 0x8000, 0x1, 0x5, 0x3, 0x6}, {0x3, 0x6, 0x9, 0x8, 0xfffffffc, 0x0, 0x6637, 0x2773}], "eab17f985273438df2cdffee77e2176f1bb05993cf95f5eca6806ce0a4ef41ec14080b7a847c2dce1aeaebb97186bd3fe213ce999ac35c19a7be59e6660408f3678d53e18026017233fbde525bdfc85af42e86e89417d0220afe884d8640046b2b0b8d8695ea5b9e2065f6a647b453", [[], [], [], [], [], [], []]}, 0x7e7) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:34:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$RTC_PIE_ON(r1, 0x7005) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:34:40 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x3) write(r0, &(0x7f0000000040)="1b00000019002551075c0165ff0ffc02802000030011020500e100", 0x1b) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000080)="22a9e5bd2d6d89e019a5f6689e40fceb05c0e47caf4bc11d7e5d7cde100f7479ce44d2c54f9d160290120ed8f38f6f36bafe1efa8d954e347e511a481ff623c155dbdd5ba991054f62954ecdc8530d94188eaa13b7a7787026436fed16e7286c7372109b1acb8e6f3c90ffdfb990bc1b6bfdbeb58bce4203198037da0c139d28ef513cc35889efa7840833edd3a27fd81aec783b6066645a6751cbb9171b77fd2678f21983dbc9a4131767f6f91ec4ff744b7b5ac7c31b730c865097709b5ad2762bafe832658bbd036ffd768a0a882c1a150ba0e8dcbf2cdc29639544732fb889846572d08d390beef81967d79b192db7917c40b6586176", 0xf8) 14:34:40 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80a, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0x2, 0x2, 0x0, 0x2, 0x1}, 0x2}) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x6000048) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, r4, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x60}, 0x0) [ 377.159523][ C0] sd 0:0:1:0: [sg0] tag#5241 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 377.170267][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB: Test Unit Ready [ 377.177079][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.187051][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.197003][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.206838][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.216673][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.226467][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.236253][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.246032][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:34:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000000a000/0x200000)=nil, 0x204000, 0x0, 0x30051, r5, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, &(0x7f0000000000), r7, 0x0, 0x7, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, &(0x7f0000000000), r10, 0x0, 0x7, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x100, 0x80) sendmsg$NBD_CMD_CONNECT(r6, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r8, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8080}, 0x4) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000000, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x0) [ 377.255806][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.265673][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.275453][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.285363][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.295137][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[c0]: 00 00 00 00 00 00 00 00 14:34:41 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x62200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)=0x1) r1 = socket(0x11, 0x800000003, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc050560f, &(0x7f0000000100)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ec00298c"}, 0x0, 0x0, @planes=0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x34, r6, 0xd34c83bbe0ec6c25, 0x0, 0x0, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r6, 0xa00, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000005}, 0x20040000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x1, 0x70, 0x91, 0x9, 0xb6, 0xf7, 0x0, 0x3, 0x4a820, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x5, 0x6, 0x100, 0x4, 0x63902d40, 0xfffffffe, 0x1ff}) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000180)) io_uring_setup(0xf94, &(0x7f0000000040)={0x0, 0x800000, 0x18}) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\t\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="00000000f1ffffff004223545e0008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 377.418701][ C1] sd 0:0:1:0: [sg0] tag#5242 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 377.429386][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB: Test Unit Ready [ 377.436383][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.446277][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.456133][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.466037][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.475832][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.485636][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.495455][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.505275][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.515079][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.524895][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.535097][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.544906][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.554715][ C1] sd 0:0:1:0: [sg0] tag#5242 CDB[c0]: 00 00 00 00 00 00 00 00 14:34:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1, 0x800}], 0x1) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000200)=""/207) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ffffffffffff0000000000008100000086dd6000000000283afffe800000000000000000000000000000ff020000000000000000000000000001"], 0x66) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 14:34:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x200400) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x5) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:34:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1, 0x0, 0x1f, 0x1f, 0x9, 0xbe, 0x6}, 0x1c) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 379.265947][ T1118] tipc: TX() has been purged, node left! 14:34:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:34:43 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB='w\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="9f8200000000000000000f000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1cc, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x1cc}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x60}}, 0x0) 14:34:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fd, &(0x7f0000000300)="2aa4271ec61aaecad8718c757b868b90c5fb66c86bf7670d9450e2bcabb4ce27ca5a3c299442afcc4f93fe23fbf4a69c7fdb53a8436d96b62bcd3d271d0b533c76cf5258971bbde03ad6c43e3d33db87ff401385271a96657c3599a60795897206eb852d024920242899d653d16b2391321e1ac1d3ec955449d92248ea0cefbc13169e239adeb334e7a273797606817d77c8b3cfb25b97fbeb66d4890d0b842b1c0d693551fe191680d2384d5852955d6b34b52dab1edc500cc03b5f61") setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x50000}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r6, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x88, r6, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x32}}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:agp_device_t:s0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x20000894) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, &(0x7f0000000000), r8, 0x0, 0x7, 0x0) linkat(r3, &(0x7f0000000000)='./file0\x00', r7, &(0x7f00000000c0)='./file0\x00', 0x1000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 380.124114][T10278] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 380.132385][T10278] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:34:44 executing program 0: r0 = socket(0x1d, 0x6, 0x1000000) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000180)={0x52, 0x9, 0x80, {0x100, 0x7ff}, {0x1ee}, @period={0x5d, 0x5, 0x6, 0xd441, 0x80, {0x5, 0x8, 0x8}, 0x1, &(0x7f0000000000)=[0x3]}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000244b22040000008e300dea74ad5dd30208274a6d61da465982943c5e94f87615fb72fec1bf1f62633cf4316261169b3a7d97cb06bdc4f006505b412b42c87d0331757640ef67e35dd100"/92, @ANYRES16=r6, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 14:34:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r4, @ANYBLOB="426b8c27382a18b70a069aaec6"], 0x3c}}, 0x800) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @link_local}, 0x10) r7 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r7, 0x5385, 0x0) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) [ 380.772607][T10287] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 14:34:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x10}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, &(0x7f0000000000), r6, 0x0, 0x7, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@getchain={0x4c, 0x66, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0xb, 0xffff}, {0xfff3, 0x8}, {0xa, 0xa}}, [{0x8, 0xb, 0xd7c}, {0x8, 0xb, 0x80000001}, {0x8}, {0x8, 0xb, 0xb8}, {0x8, 0xb, 0x800}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40041}, 0x20000000) [ 380.972852][T10290] device geneve0 entered promiscuous mode [ 380.995657][T10286] device geneve0 left promiscuous mode [ 381.037117][T10287] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 381.202694][T10287] device geneve0 entered promiscuous mode [ 381.212151][T10287] device geneve0 left promiscuous mode 14:34:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000003905e531150000001000fff64017db9820000000000000d403ffff633b27e59aa14617560000000049d2e181baf9459c5c953948c6801d2c0945c08b45f1fc0e000000000765387245d75ee8f8acfacc1c5e1520e3ef44c279a48a6dd1477bc12fd514b4fe80812d274014ae40b8ae4f2a88e2fbea7b1f488505ddd46e9930a938817fd7299f385a9c592f5ba5489ebf625c7a15c73686ad516ab6c29eaa55ff95c26c14f1309a94895a81276bc1ca19499cb6e0d1ade8f98937b6251497aaf8cfeccdc3b75bfdb0ec6a808a1a4ed716acdc98963f6ae26bf6ae2a0816a714b685eb28292e638f9c9e792628eb399db24e08c672d5510ca3fbc7953fd195b54b908bb930400c7a078fd6daea73643eb4e23a5a8758e10aeb59ce41b639a92922cd7e7811148e532ee4043f0d91db5f5d479d6429f95e1ec2"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) ioctl$UI_DEV_DESTROY(r1, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000100)=0x9) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 14:34:46 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141040, 0x135) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x45c6, 0x4) keyctl$clear(0x7, 0xfffffffffffffff8) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(r1, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r5, 0x80003) sendfile(r0, r5, 0x0, 0x8000fffffffe) 14:34:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000003905e531150000001000fff64017db9820000000000000d403ffff633b27e59aa14617560000000049d2e181baf9459c5c953948c6801d2c0945c08b45f1fc0e000000000765387245d75ee8f8acfacc1c5e1520e3ef44c279a48a6dd1477bc12fd514b4fe80812d274014ae40b8ae4f2a88e2fbea7b1f488505ddd46e9930a938817fd7299f385a9c592f5ba5489ebf625c7a15c73686ad516ab6c29eaa55ff95c26c14f1309a94895a81276bc1ca19499cb6e0d1ade8f98937b6251497aaf8cfeccdc3b75bfdb0ec6a808a1a4ed716acdc98963f6ae26bf6ae2a0816a714b685eb28292e638f9c9e792628eb399db24e08c672d5510ca3fbc7953fd195b54b908bb930400c7a078fd6daea73643eb4e23a5a8758e10aeb59ce41b639a92922cd7e7811148e532ee4043f0d91db5f5d479d6429f95e1ec2"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) ioctl$UI_DEV_DESTROY(r1, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000100)=0x9) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 382.622818][T10319] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:34:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) 14:34:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000400)={0x5e, 0x20, [], [@calipso={0x7, 0x8}, @pad1, @generic={0x1, 0xdc, "33c3ca26657f5a1686827d33c9471d4e7ef832aed3b4a4f188bdd0529851f1702a73be362efdeff77df7b5526c27ac799d6ae13746cc7945936c4b34acf0347cf8355aa86b529f8ff5129ab10fcdfce54391e4d1cd11e0e3d7b8302e11b4c11cdfbdde0380a6072e7799d057985a202742deb5cd7d20f7bd350db3cfcf2315b8c31bbf8a127a1ba230d666273f266efe507870503e42aaa28978f88d2d9f27d3a69cdf852025069ec4abd3a108f41030da02649cf75f9b82f7d3d881e2fdb3517f25f36c52477284907ebafb4baba41ece670ba9d3482b2e34287109"}, @pad1, @hao={0xc9, 0x10, @dev}]}, 0x108) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8f2cb744a9caa95faf2b66c2dd52c10d7d582a1f1dea979c50c1d496328e96063fe4f22c9a01f84bc5c4656b1198ad583b38cefb2de1f76640b34fd8bb106f08a59e6ccb6d1"], 0x58) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x7f, 0x2, 0x765e, 0x9]}) 14:34:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @generic="a3e312fe7913e47a8fc2a66473281c7297bab5392a915caca586f8ded178ea459412c159d19055a7dd88322eadc4629bce43f82b1a441a4f57"]}, 0x54}}, 0x0) [ 383.142350][T10336] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 14:34:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="1b0000001c001f4d154a817393278bff0a808f78020000006c3671", 0x1b, 0x0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, 0x0) r3 = dup3(r0, r2, 0x0) r4 = socket(0xb, 0x5, 0x0) setsockopt(r4, 0xff, 0x1, 0x0, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="04002abd7000fddbdf250200000005002f000000000000000000050006007f00000014000100000000000000000000000000000000013b7721ac576e4af62b0a27050005000400000005000600040000000800020000800000"], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4800) r6 = socket(0x40000000002, 0x3, 0x2) setsockopt(r6, 0xff, 0x1, 0x0, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') r8 = socket(0x40000000002, 0x3, 0x2) setsockopt(r8, 0xff, 0x1, 0x0, 0x0) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r9, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x4c, 0x0]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x0, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000004}, 0x4800) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000140)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r7, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x98}, @SEG6_ATTR_DST={0x14, 0x1, @private0}, @SEG6_ATTR_DST={0x14, 0x1, @private0}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000005}, 0x8001) 14:34:47 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="0400000000483e526767f7949d53db7d5f31473a7bf981ce4e9de7", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002800800040036450000000003ccbde638a66c86", @ANYRES32, @ANYBLOB="4e5c841e782764316f9f00c06d8446f9cf7b66e64fffc6497ce67d991661755ba774b576f7115b37e517e8beeae79518de1ac81fec81296498016c5d4e5dcf986b9aa42e45ec9f50457a14602acc00540b5d5fee2f608092a3508003c86174cb50e6606f83331673810cc0be215074cf9d95b9a339c9b61d820a329c63836ae30cd9ad8e7a537df0aaa92fb949515f11789327afc66b767100a644ff5b333e25592781193860d327c8f8fe9e70eac53e0bb721a1ee5104d0dcc1288618ac991c1d569362e9674a3c192ee9707bddec4e48da1fde5fb90bd55603db6a82c12cc2980365b7b90c206b6a61b80c2c68cfe62d275ca2c93542bb0cc1e2ad6ac71fe949e213bfb2ef1eba699b5256c7756841c54fc8cfc522ea0af445cc374c3d9d818d0622c5915fd2"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, &(0x7f0000000000), r7, 0x0, 0x7, 0x0) ioctl$KVM_GET_CPUID2(r7, 0xc008ae91, &(0x7f0000000280)={0x1, 0x0, [{}]}) shutdown(r5, 0x7fba12080a2ee945) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000240)) recvfrom(r2, &(0x7f00000002c0)=""/41, 0x29, 0x1696ea21d9c2c83c, 0x0, 0x0) getpeername(r5, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0xd4) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x7, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @rand_addr=0x64010101, 0x2}, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') 14:34:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, 0x0, 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000006c0)={{0x8, 0x4}, {0x0, 0x9}, 0x401, 0x1, 0x20}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000640)={0x0, 0x21, 0x2, @tid=r3}, &(0x7f0000bbdffc)) fcntl$setownex(r2, 0xf, &(0x7f0000000600)={0x1, r3}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000001, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0x5d, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/93}, &(0x7f0000000200)=0x78) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x18000002, 0x0, {[0x8000000000000003]}}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/l2cap\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, &(0x7f0000000000)=0x400, 0xffffffffffffffff, 0x0, 0x7, 0x1) sendmsg$RDMA_NLDEV_CMD_RES_GET(r7, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[], 0x20}}, 0x480c4) 14:34:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, 0x0, 0x7, 0x0) r2 = openat(r1, &(0x7f00000001c0)='./file1\x00', 0x410000, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, r4, 0x301, 0x0, 0x0, {0xb}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x8}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x7}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_IRQ={0x8, 0x5, 0x5275be3d}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008850) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000000)='./file0\x00', 0xb) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r6, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={r8, @in={{0x2, 0x4e21, @local}}, 0xc1c, 0x5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000140)={r9, 0x9, 0x5, [0x1, 0x5, 0x3ff, 0xd659, 0x6]}, &(0x7f0000000180)=0x12) 14:34:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1472, 0x53ac130e, r6, 0x0, &(0x7f0000000040)={0x990a60, 0x2c, [], @value=0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x5) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000140)) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001300192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd000000310001000a0c0c00fcff0000", 0x1e7}], 0x1) 14:34:47 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000032000903000000000000000000000000180001000400000000000000636f6e6e6d61726b00000000"], 0x2c}}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, 0x0) splice(r0, 0x0, r6, 0x0, 0x8001, 0x0) 14:34:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="2e2f66693901883f6d4d256c6530e13d4fb28fad5c4183acab42385ec9dac95ced7f8ad04b6062c08e2622dda27c12a107c8f87cca4160240851538a59f2c2c6d901e954e7c084a9baa2ee5819361ae629376628f03c957ed4c24551ca7d8da277f6f9b8ca3731d47e6baa7efea1fc794145b7e6f14b55a0ed95aaf73ab509b4f2c91bf5ae0267499866c6458f5067b892e328dc1f9c8f30b93f827910d62dfaa66a8abcc87acab154"], &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 14:34:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x0, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8000) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, &(0x7f0000000000), r8, 0x0, 0x7, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r11}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f0000000000)={@local, @local, r11}, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'macvtap0\x00', r11}) 14:34:48 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', r2}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0xf8, 0x10, 0x401, 0x0, 0x10000, {}, [@IFLA_NUM_TX_QUEUES={0x0, 0x1f, 0x1000}, @IFLA_LINK={0x8, 0x5, r3}]}, 0xf8}}, 0x0) [ 384.392842][T10375] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 384.498791][T10380] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.3'. [ 384.531184][T10380] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.3'. [ 384.579659][T10375] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:34:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000240)=r4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 14:34:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8010}, 0x8080) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000ed0f0000010000900433abc046bb8d4677316c4b1a5517d9f4665b10e3ca399233255b65900dcb907212000000000000000000", @ANYRES32=r2, @ANYRESDEC], 0x48}, 0x1, 0x0, 0x0, 0x40088d0}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x50081, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000300)={{0x6, 0x9, 0x2, 0x101}, 'syz1\x00', 0x3}) r6 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, &(0x7f0000000000), r8, 0x0, 0x7, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800dec78c00ffffff7f000000103e000500000000000000000000000000000000498a1010fac9c734962457507f59ceb23bfad6240756", @ANYRES32=r2, @ANYRESOCT=r4, @ANYRESHEX=r6], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newtfilter={0x34, 0x2c, 0x200, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0xffff}}, [@TCA_RATE={0x6, 0x5, {0x80}}, @TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x34}}, 0x20008040) r9 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r9, 0x8004f50c, &(0x7f00000000c0)) 14:34:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x7fffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}, @IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x44}}, 0x0) 14:34:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, r4, 0x301, 0x0, 0x0, {0xb}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r4, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x76}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4014}, 0x480c0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8}]}}]}, 0x3c}}, 0x0) socket(0x15, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 14:34:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x891e, 0x2400) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000040)={0x1, 0x426c}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm-control\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001480)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000001880)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001840)={&(0x7f00000014c0)={0x378, r2, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x184, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9404}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf83e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd4c3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f94a68a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b6f4743}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd5bcb71}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x662fca5e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5415}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac3a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb34}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x476c478d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78461ff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb475}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xffb2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f1402e5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x11a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2535ba11}]}, {0x4}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8cc1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd75e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3cba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e9}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7cec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4de5f350}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xecd5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2812c7d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x851c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfa80}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d2f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1952042d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b49}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x239e}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12f58e79}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1a81}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a53}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5581c5a9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc7d3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1027aa04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x299b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x797365c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2166ffa6}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65f56fa7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b227790}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x638870b0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x80e7}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x60, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67407bfb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c5c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d066087}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd46c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x352e761c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x207703c}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7902d2e9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42ebf976}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7777cf5a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf8d}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xe8, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3017b564}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13086976}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa2}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d1a0089}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x67}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cb5d849}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb317f93}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7932e307}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1cb4c31e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x185ea95d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f9e1136}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18afdaac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58afa922}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x514c4885}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a6aa35e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37dbbdcc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x324f27ea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6db3a5fc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xcc42742}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77a4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19b0da1}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a7a}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a0b40b6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1032bef8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3971d4a}]}]}]}, 0x378}, 0x1, 0x0, 0x0, 0x20000880}, 0x24008864) r3 = fcntl$getown(r0, 0x9) tkill(r3, 0x37) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000001900)) fadvise64(0xffffffffffffffff, 0x9, 0x8, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000001940)=0x1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001980)='/dev/vcs\x00', 0x424400, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000002ec0)={&(0x7f0000002c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/44, 0x2c}, {&(0x7f0000002d00)=""/125, 0x7d}, {&(0x7f0000002d80)=""/167, 0xa7}], 0x3, &(0x7f0000002e80)=""/18, 0x12}, 0x2143) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000030c0)={0x1a, 0x6, &(0x7f0000002f00)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x38f7}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @exit, @exit, @jmp={0x5, 0x0, 0xc, 0x6, 0x8, 0x20}], &(0x7f0000002f40)='GPL\x00', 0x7, 0x90, &(0x7f0000002f80)=""/144, 0x40f00, 0x4, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000003040)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000003080)={0x0, 0x10, 0x1d4, 0x7}, 0x10, 0x0, r4}, 0x78) r8 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000003200)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r9 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000003240), &(0x7f0000003280)=0x10) r10 = socket$inet6(0xa, 0x5, 0x8) r11 = syz_open_dev$midi(&(0x7f00000032c0)='/dev/midi#\x00', 0x200, 0x8002) r12 = socket$kcm(0x29, 0x5, 0x0) sendmsg$unix(r5, &(0x7f0000003440)={&(0x7f00000019c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002b40)=[{&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="f27412c540c7d186c84e6541ce60faf8ab68f74063ff6206e45070035e2d324fe384a68f367a5912da14b957f00cf43e93932ad1afae98515d2ff2f22f4e8a16ccd79c38248cfda01d238fb11feb1de146292ea914c8b27a1371924a219e00999d03fc5b572158cdbf73929318b0a1d03f13ce198374920a8eafce0f43909d2d385185a8d998d3ec256abd49", 0x8c}, {&(0x7f0000002b00)="106de26aecf32c3f6f09515e764341a59cf5c71bd56b2d0a189c25fa38bdcba77b1339abb77af6a155b4b382d1c2d5bc7da36d", 0x33}], 0x3, &(0x7f00000033c0)=[@rights={{0x2c, 0x1, 0x1, [r6, r7, r8, r9, r10, r11, r12]}}, @cred={{0x1c}}], 0x50, 0x40000}, 0x40000) 14:34:49 executing program 1: syz_emit_ethernet(0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbfbaaaaaaaaaa0091001e00810018000820001d054c7d61e4f173f9ebb8a2a65100002a7b0e24007ab6ca96c0ab98a1b4fe41dac0441e293a2cf88c6a"], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 14:34:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="73797a31f0215f4fa14ce0e0e8bc03d9dc1a65c964cca20d5593263b29222066c17b000c8f2cb32b21c4a420e02ab92d9cb8be89541f2709ca13784f86beef6c0599e9f0e2f0"], 0xaa) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000180)) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x182) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) ftruncate(r1, 0x200004) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x4) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 385.650810][ T32] audit: type=1800 audit(1595082889.347:2): pid=10478 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15744 res=0 [ 385.656000][ C1] sd 0:0:1:0: [sg0] tag#5184 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 385.680357][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB: Test Unit Ready [ 385.687202][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.697028][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.707004][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.716821][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.726641][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.736444][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.746263][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.756053][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.765869][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.775670][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.785464][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:34:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000010000100000000000000000000000000db4e86f603b1828c8a2de825dbf17c90e8c307d12c144bcac3aa3a31dbb53168216ed59da0b48df703eca49892acfcc25255a5cd21dd58f0ec8397a9f28b56f0db8117b14fb4edb68b219ffc5b242d2c9f0136206180e133ccd6dd72aba26af77521f65b5b15565b32fc8c7f07c769b2e6c92bb3", @ANYRES32=r4, @ANYBLOB="000000000000000014001680100001800c000900000000810000000004001400"], 0x38}}, 0x0) [ 385.795257][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.805044][ C1] sd 0:0:1:0: [sg0] tag#5184 CDB[c0]: 00 00 00 00 00 00 00 00 [ 386.029744][T10482] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 386.246433][ T32] audit: type=1800 audit(1595082889.947:3): pid=10485 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15745 res=0 14:34:50 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x4, 0x3012, 0x0, 0xb, 0x0, 0x2}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@increfs_done, @clear_death={0x400c630f, 0x3}], 0xe9, 0x0, &(0x7f0000000480)="b8aa89a99a5cdcea7588de4cd4716ec3dd0bee94e99b2a3da96c2149c6ee4847b4ac1ebceef3a5c399eaaef32e4758c17bc274207e2b1c9e8bf5c73fe67f35a563729eaa9cee573953cb9ce4667864d9b3de510990c49ad2a582f2b1546050f950053303a2bdf7e7055501f7cdf810f596681b271ca89ec682de1b9fdee8bccc817d886311807c7fe69c61e1afbec3866bd19b7742800f93743f144bb01503d567b7c9d397defe6b4428d66556142bf26f31b89a628e34a29e27f5b199a7f9183f8ad40e1f2ee6840b69f06cdc882eab7063066bb1581679b5ae043d601a3254386eb4ed78503e2664"}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r6, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={r5}) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x44400, 0x0) 14:34:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="73797a31f0215f4fa14ce0e0e8bc03d9dc1a65c964cca20d5593263b29222066c17b000c8f2cb32b21c4a420e02ab92d9cb8be89541f2709ca13784f86beef6c0599e9f0e2f0"], 0xaa) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000180)) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x182) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) ftruncate(r1, 0x200004) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x4) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 386.561374][ C1] sd 0:0:1:0: [sg0] tag#5228 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 386.572043][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB: Test Unit Ready [ 386.578786][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.588602][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.598455][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.608275][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.618086][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.627986][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.637805][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.647611][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.657412][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.667232][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.677033][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.686837][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.696625][ C1] sd 0:0:1:0: [sg0] tag#5228 CDB[c0]: 00 00 00 00 00 00 00 00 [ 386.734478][ T32] audit: type=1800 audit(1595082890.427:4): pid=10490 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15744 res=0 [ 386.769988][ C0] sd 0:0:1:0: [sg0] tag#5229 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 386.780572][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB: Test Unit Ready [ 386.787275][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.797105][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.806948][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.816832][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.826649][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.836482][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.846262][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.856091][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.865906][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.875729][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.885551][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.895376][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.905178][ C0] sd 0:0:1:0: [sg0] tag#5229 CDB[c0]: 00 00 00 00 00 00 00 00 14:34:50 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x4, 0x3012, 0x0, 0xb, 0x0, 0x2}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@increfs_done, @clear_death={0x400c630f, 0x3}], 0xe9, 0x0, &(0x7f0000000480)="b8aa89a99a5cdcea7588de4cd4716ec3dd0bee94e99b2a3da96c2149c6ee4847b4ac1ebceef3a5c399eaaef32e4758c17bc274207e2b1c9e8bf5c73fe67f35a563729eaa9cee573953cb9ce4667864d9b3de510990c49ad2a582f2b1546050f950053303a2bdf7e7055501f7cdf810f596681b271ca89ec682de1b9fdee8bccc817d886311807c7fe69c61e1afbec3866bd19b7742800f93743f144bb01503d567b7c9d397defe6b4428d66556142bf26f31b89a628e34a29e27f5b199a7f9183f8ad40e1f2ee6840b69f06cdc882eab7063066bb1581679b5ae043d601a3254386eb4ed78503e2664"}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r6, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={r5}) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x44400, 0x0) [ 387.269770][ C1] sd 0:0:1:0: [sg0] tag#5230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 387.280383][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB: Test Unit Ready [ 387.287122][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.296928][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.306742][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.316553][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.326344][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.336152][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.345961][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.355858][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.365667][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.375488][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.385285][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.395164][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.404952][ C1] sd 0:0:1:0: [sg0] tag#5230 CDB[c0]: 00 00 00 00 00 00 00 00 [ 387.412925][ C1] sd 0:0:1:0: [sg0] tag#5232 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 387.423650][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB: Test Unit Ready [ 387.430252][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.440063][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.449891][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.459711][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.469514][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.479327][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.489138][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.498950][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.508765][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.518584][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.528396][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.538206][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.548032][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[c0]: 00 00 00 00 00 00 00 00 14:34:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt(r1, 0xff, 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r2, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x4c, 0x0]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4800) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x84, r2, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x31}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x9e7, 0x4, 0xdd89, 0x100, 0x3d]}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x5, 0x401]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8000}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 389.712321][T10496] IPVS: ftp: loaded support on port[0] = 21 14:34:53 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x4, 0x3012, 0x0, 0xb, 0x0, 0x2}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@increfs_done, @clear_death={0x400c630f, 0x3}], 0xe9, 0x0, &(0x7f0000000480)="b8aa89a99a5cdcea7588de4cd4716ec3dd0bee94e99b2a3da96c2149c6ee4847b4ac1ebceef3a5c399eaaef32e4758c17bc274207e2b1c9e8bf5c73fe67f35a563729eaa9cee573953cb9ce4667864d9b3de510990c49ad2a582f2b1546050f950053303a2bdf7e7055501f7cdf810f596681b271ca89ec682de1b9fdee8bccc817d886311807c7fe69c61e1afbec3866bd19b7742800f93743f144bb01503d567b7c9d397defe6b4428d66556142bf26f31b89a628e34a29e27f5b199a7f9183f8ad40e1f2ee6840b69f06cdc882eab7063066bb1581679b5ae043d601a3254386eb4ed78503e2664"}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r6, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={r5}) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x44400, 0x0) 14:34:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000440)={{}, 0x0, 0x0, 0x0, {}, 0x6}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:34:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x134, 0x15, 0x300, 0x104, 0x25dfdbfc, {0x1d, 0x53}, [@INET_DIAG_REQ_BYTECODE={0x39, 0x1, "d06e98497f46b7eb4b2c43a1b94e40554a9686aa13df4068eab5c5d0df6752ec5de1a9ac89e363aa58661b8ceb3ade4e0f943673d4"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "fd3bf79929d598efac23e2e33b3139eca6e5f0e9484091c04329a05f5817a713364f17edd2d1576340139c22ad9d0c3e85fb2de2318cc2d15ab396b1bcd4303b19d5360a835f1c8182996d333199ac68650f7464edec54ca78bc1266bd051610f32fa4539a920aebac60aa6792674e96ae7defb821"}, @INET_DIAG_REQ_BYTECODE={0x67, 0x1, "4dcaea181091dc35811bce618b62f1b8296d87d8bd064d777e73e8e487b33be4df4f4748296f7bd3902ece76c0efab1bb422d70604e84657093dcade0e2178e18812cfd9d380e85df1a6226843e3f1302d8a3849ca52b3ebc0ac65558e2bc848ce5ae9"}]}, 0x134}}, 0x10) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024001d050000000000007dbb4b428163ff349c440001000000001195347fba9409bd99a664823d84afe909874f5a9aacb1593d3aa38ed969ff0077bd77aba716734b647c401cde68bdf4a3f8c6a08412c0fd4a447b7a4a5af4e7ecf0", @ANYRES32=r1, @ANYRES64], 0x48}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 14:34:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x2000) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwrite64(r2, 0x0, 0x0, 0x0) dup(r2) r3 = socket$caif_stream(0x25, 0x1, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYBLOB="09000000ff00d33c9ef577a61660bb30bbc14d5c413e085982760bb987544201b834626c9ae0240d7da7cc43d196b0e4124d063efa6cf6c8f42999c30124ba76706b9c938f67185a28b9c2282db3ac0b4eadb9e69aae32e09655cf0e907419d999b5694563ee8a5b853ac35c440a26f7710348eb23a130a265d2708cc724aa2897baf6c956eaaaceb3468a3c"]) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4012}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x96}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @ipv4={[], [], @local}}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1f}]}}}]}, 0x74}}, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) splice(r4, &(0x7f00000000c0)=0x1, r5, &(0x7f0000000240)=0xf9, 0x0, 0x9) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0xffffffff, 0xffff0001, @value=0x3}) [ 389.981423][ C1] sd 0:0:1:0: [sg0] tag#5234 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.992233][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB: Test Unit Ready [ 389.999006][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.008820][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.018759][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.028586][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.038388][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.048193][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.058001][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.067810][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.077620][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.087516][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.097315][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.107116][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.116953][ C1] sd 0:0:1:0: [sg0] tag#5234 CDB[c0]: 00 00 00 00 00 00 00 00 [ 390.263761][T10540] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.621535][T10496] chnl_net:caif_netlink_parms(): no params data found [ 390.871770][T10540] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.074918][T10496] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.082131][T10496] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.091552][T10496] device bridge_slave_0 entered promiscuous mode [ 391.136059][T10496] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.143254][T10496] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.152504][T10496] device bridge_slave_1 entered promiscuous mode [ 391.258540][T10496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.311562][T10496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.395490][T10496] team0: Port device team_slave_0 added [ 391.428818][T10496] team0: Port device team_slave_1 added [ 391.509525][T10496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.516777][T10496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.542967][T10496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 391.620876][T10496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.628018][T10496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.654277][T10496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.840201][T10496] device hsr_slave_0 entered promiscuous mode [ 391.875597][T10496] device hsr_slave_1 entered promiscuous mode [ 391.909927][T10496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 391.917640][T10496] Cannot create hsr debugfs directory [ 392.362438][T10496] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 392.461085][T10496] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 392.540690][T10496] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 392.620957][T10496] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 393.011684][T10496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.060545][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 393.069414][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.101243][T10496] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.129513][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 393.139123][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.148597][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.155890][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.210907][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.219831][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.229626][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.239210][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.246446][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.255343][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.266282][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.277335][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.287663][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.298166][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.308521][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.330589][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.340652][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.350322][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.366860][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.376418][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.399193][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.491311][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.499091][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.530322][T10496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.568297][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 393.578360][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 393.629171][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 393.638781][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 393.659481][T10496] device veth0_vlan entered promiscuous mode [ 393.680518][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 393.689759][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 393.705362][T10496] device veth1_vlan entered promiscuous mode [ 393.766708][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 393.776741][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 393.786079][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 393.795817][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 393.812443][T10496] device veth0_macvtap entered promiscuous mode [ 393.843137][T10496] device veth1_macvtap entered promiscuous mode [ 393.885668][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.896320][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.906509][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.917046][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.927085][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.938218][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.948210][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 393.958866][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.972571][T10496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 393.986653][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 393.996331][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 394.005597][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 394.015448][ T9174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 394.084389][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.094995][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.105046][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.115773][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.125716][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.136224][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.146167][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 394.156677][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.170175][T10496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.185581][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 394.195440][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:34:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)) 14:34:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x8, 0xff, 0x0, 0x9, 0x1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="71ffaf0000000066751d9218d3a0d0c9d949b0c782c53b08d8078f2f4908a0be67241ddf0000000000000000000000000059a990b1c71460ba10ee8e397c5abc573b6b1db0cea69b92c23d89de3bd49e25a1dead9207bd30b4bc186642a26d1aa6e906ea57422b86aa261e180e00abea05c57d4e7f5c8c85b5830102d5c1722fa044c2d4c7ccc21ca14ce925aeeeb9aa956a11bd464af3815a2b868c96cf9b2f551c65875252f0c7b2935451f021b8343dde4e1970c8d7bde9e86cdb978270733a3e07bc26769915017735548e6b37690eb0e062c93697b9d13d820602a23e46c99e844841a3dbc912e63aa3712c39d09c74b423587a47fa2ef4a2086c4593e2d006f744befa3ac4f6416ab923df103b7bd9b8da2be7ef5991bf17669c8e88ad5ad1a555d569bd4c53d0db2ddeaab8f1c706c51c9d1ec8c15979dbd4bdc51795f67e99c582c35fcf1f3ac4476161f87a30edb58bd0697c", @ANYRESHEX=r1, @ANYRES16=r0], 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = socket(0x29, 0x80002, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000040)=""/55) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:34:58 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x2002, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x401, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000000)=0x27) accept(r2, &(0x7f0000000100)=@phonet, &(0x7f00000001c0)=0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000200)={0x2, 0x101, [{0x3f, 0x0, 0x1}, {0x9, 0x0, 0x7fffffff}]}) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) r5 = geteuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r5) 14:34:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r4, 0x7fba12080a2ee945) getsockopt$sock_buf(r4, 0x1, 0x3b, &(0x7f00000000c0)=""/150, &(0x7f0000000180)=0x96) 14:34:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, &(0x7f0000000000), r6, 0x0, 0x7, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, &(0x7f0000000000), r8, 0x0, 0x7, 0x0) mq_timedsend(r8, &(0x7f0000000280)="ab623ef9650ac7888c196fea6fe433ddd3eebdced652d82db69f61b15a9034b4e535", 0x22, 0x6, &(0x7f00000002c0)={0x77359400}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e22, 0x10000, @private1={0xfc, 0x1, [], 0x1}, 0x1000}, r9}}, 0x38) [ 395.077286][T10755] Cannot find add_set index 0 as target [ 395.163793][T10755] Cannot find add_set index 0 as target 14:34:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYRESHEX=r0], 0x3}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0008"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x84ffe0, 0x0) 14:34:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioperm(0x100000001, 0xbde4, 0xfff) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=@gettaction={0xb8, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x88, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xdc0}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000000}}]}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20004041}, 0x48800) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="48004dd92219fe9d6dc1", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 14:34:59 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x6, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000300)={0x0, @reserved}) write$binfmt_misc(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002abd7000fedbdf25550000000c009900e0ffffff010000000c009900f2ff0000010000000a001a00ffffffffffff0000"], 0x38}, 0x1, 0x0, 0x0, 0x24004004}, 0x44890) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r7, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 14:34:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x101) ioctl$VHOST_SET_VRING_ENDIAN(r6, 0x4008af13, &(0x7f0000000000)={0x0, 0x3}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000180)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00\x7f\x00\x00\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00') [ 395.641868][T10776] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 395.664459][ C1] sd 0:0:1:0: [sg0] tag#5238 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 395.675110][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB: Test Unit Ready [ 395.681709][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.691591][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.701399][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.711254][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.721064][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.731009][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.740820][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.750628][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.760442][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.770242][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.780050][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.789972][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.799757][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[c0]: 00 00 00 00 00 00 00 00 [ 396.024153][T10774] IPVS: ftp: loaded support on port[0] = 21 14:34:59 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="0e7ac70f6398f86e8a5c9b0bb21bc7987572f01b49bbc1fa18c43568b007fb706030918b28f8d309f77000000010001f071286be6851a3dd2e6c46c76517c93855c27c5e1e3098cc44fcb4fb77887d10314e1f10e5cbbba097377e9517", @ANYRES32=0x0, @ANYBLOB="1f000000000000c57588409b943f3915424414004800800b00010062726964676500003800028008001c00050000000500260001000000050019007e73002327b3bb582b472bfd038a89b047d40005002b00d700000005001700000000000c008f00030000000000", @ANYRES32=0x0, @ANYBLOB="6b4062da67995ec6e70a032626088ddf0795ef52126fdf16e3b988755c811321eca6283bfc51b299b9626f75d983809d9cd9463b1dcd4589f81fd217b3b7aa135af634457e23662666ad00840a92cc06ce235f72a7dda2c0180199a36901f50095b4ce2c23da7f9aa040fd1157468be93ed058b7355fc600000000a5b3918e14a595729848b7a4f9d047aeb6e8faf8d1929bbe9079fa3117d31ec6c5830c334fc733fd936306adc4363d470df27819"], 0x70}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x22, 0x20}]}}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) fstat(r5, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000440)=0x1) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x20000000, 0x5, {r6, r7/1000+60000}, {0x5, 0x8, 0x7, 0x45, 0x0, 0x7, "fe9c77aa"}, 0x2, 0x5, @planes=&(0x7f00000002c0)={0x7f, 0x3ff, @mem_offset=0x210, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000003c0)={0xf0, @time={0x896a, 0x3e}, 0x0, {0x7, 0x1}, 0x7}) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x50}}, 0x0) 14:35:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r5, 0x400454ce, r6) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000140)={{}, {0x1, 0x3}, [{0x2, 0x0, 0xee01}], {0x4, 0x4}, [{}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x0, r6}], {0x10, 0x1}, {0x20, 0x4}}, 0x44, 0x0) fchown(0xffffffffffffffff, 0x0, r6) write$FUSE_ATTR(r3, &(0x7f0000000240)={0x78, 0x0, 0x6, {0x81, 0x4, 0x0, {0x2, 0xf5f, 0xa000000000, 0xcc7, 0x0, 0x0, 0x8, 0x7f, 0x800, 0x7f, 0x80, r4, r6, 0x3, 0x67}}}, 0x78) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 396.354219][T10783] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 396.370174][T10783] device gretap0 entered promiscuous mode [ 396.376662][T10783] device macvlan2 entered promiscuous mode [ 396.437067][ C1] sd 0:0:1:0: [sg0] tag#5247 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 396.447726][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB: Test Unit Ready [ 396.454457][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.464276][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.474088][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.483952][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.493760][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.503568][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.513298][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.523112][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.532949][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.542759][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.552576][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.562392][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.572389][ C1] sd 0:0:1:0: [sg0] tag#5247 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="500000001400210100000000000000000a0000003396cf9588cc3edcee7d118bb7fe08509a1c31e99a913a0915cf5da3e355aaa73acd0e38eddd63aba205358ce901ab5e1ae921251a76774d97c068826f27357433a036fdef995a98578168f20d107685e8bab862", @ANYRES32=0x0, @ANYBLOB="1400090000000000000000000000000000000000140006000000000000000000000000000000000014000100ff010000000000000000000000000001"], 0x54}}, 0x0) 14:35:00 executing program 1: clone(0x47f9c00484f02fbe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x7) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c10000000010000000000", 0x58}], 0x1) write$binfmt_misc(r0, 0x0, 0x0) 14:35:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe880000000000000000150000010001"], 0x3c}}, 0x0) [ 397.445538][T10806] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 397.464367][T10813] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 397.481045][T10813] device macvlan2 entered promiscuous mode 14:35:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, &(0x7f0000000000), r7, 0x0, 0x7, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', r10, 0x7, 0x1, 0x3, 0x80, {{0x1d, 0x4, 0x1, 0x12, 0x74, 0x64, 0x0, 0x20, 0x29, 0x0, @remote, @remote, {[@cipso={0x86, 0x1a, 0x2, [{0x5, 0x2}, {0x6, 0x12, "aef50a03cc776c8a99a4b424a00a3de6"}]}, @lsrr={0x83, 0x17, 0xa1, [@private=0xa010100, @multicast2, @loopback, @private=0xa010101, @loopback]}, @timestamp_prespec={0x44, 0x1c, 0xbe, 0x3, 0x2, [{@loopback, 0x205}, {@multicast1}, {@broadcast, 0x928}]}, @rr={0x7, 0xf, 0x77, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @end, @end]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="4800003f4d9cb5ca75ca4053dbb30c0010510d00", @ANYRES32=r11, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c00028008000300000000000a0005000400000000000000"], 0x48}}, 0x0) [ 398.014128][T10818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 398.065919][T10818] 8021q: adding VLAN 0 to HW filter on device bond3 [ 398.285649][T10840] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 398.303281][T10846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:35:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x110) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x401}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0xd83, 0x8004, 0x1, 0x7ff, r6}, 0x10) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:02 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10a00, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r2, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$setopts(0x4200, r4, 0x0, 0x6) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x9}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e25}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x10000}, @IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x7c}}, 0x0) 14:35:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800e0ff100001feffffffffffff000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000700e00000020a000100aaaaaaaaaaaa0000"], 0x48}}, 0x0) 14:35:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000000), r1, 0x0, 0x7, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x6, 0x81, 0xfb6, 0x6, 0x3}) r2 = socket(0x11, 0x1, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x900) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/197, 0xc5}], 0x1, 0x0) 14:35:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000300)={0x1, {{0x2, 0x4e23, @private=0xa010102}}}, 0x88) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000480)={0x5, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f00000004c0)={&(0x7f0000000400)=[0x0, 0x221f, 0x0, 0x3, 0x430cd136, 0x0, 0x80000000, 0xa77b, 0x8000, 0x0], 0xa, 0x800, r5}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x4070188c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3], 0x0, 0x40000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x101000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x40) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fcbca742200765020000000000000080812d274014ae40b8ae"], 0x99) r1 = open(&(0x7f0000000180)='./bus\x00', 0x265d03, 0x20) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000140)={{{0x4, 0x1}}, 0x0, 0x80000001, &(0x7f0000000040)}) socket(0x10, 0x3, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x7, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x80000, 0x94) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$P9_RLERROR(r2, &(0x7f0000000040)={0xf, 0x7, 0x2, {0x6, '$\'*\x9b^%'}}, 0xf) 14:35:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r2, 0x7fba12080a2ee945) r3 = socket$netlink(0x10, 0x3, 0xa) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x8c, 0x5, 0x9, 0x5, 0x2, 0x3cbd, 0x2, 0x5}}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0x51d, 0x1000, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xfff3}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) 14:35:05 executing program 5: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xf000000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00902, 0x5, [], @p_u8=&(0x7f0000000000)=0x7}}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xa20000, 0x25, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98090d, 0x0, [], @ptr=0x5}}) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x40001, 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@un=@abs, &(0x7f0000000200)=0x80, 0x100000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, r3]}, 0x5) getsockopt(r1, 0x80000000, 0x0, &(0x7f00000002c0)=""/134, &(0x7f0000000380)=0x86) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f00000003c0)={{0x2, 0x0, @reserved="fc0cf8bd53f54a5fc07a1adc1294386ac601fa59b15f73f71b3cdcbad6a21197"}}) r4 = socket(0xb, 0x6, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x130, r5, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x12}}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x39}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xb2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffa}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}]}, 0x130}}, 0x854) r6 = openat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x140, 0x2) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f0000000680)) write$P9_RCLUNK(r1, &(0x7f00000006c0)={0x7, 0x79, 0x1}, 0x7) openat$cgroup_ro(r0, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) r7 = accept(0xffffffffffffffff, &(0x7f0000000740)=@can, &(0x7f00000007c0)=0x80) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000840)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x64, r8, 0x2a, 0x70bd25, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r9, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, 0x1, 0x4, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFULA_CFG_MODE={0xa, 0x2, {0x81}}, @NFULA_CFG_MODE={0xa, 0x2, {0x24f7, 0x1}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xfffff7d4}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x9}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x4}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x58}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x40800) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000bc0)={&(0x7f0000000b00)=""/179, 0x101000, 0x1000, 0x8001}, 0x20) 14:35:05 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], 0xa0}}, 0x0) [ 401.403100][ C0] sd 0:0:1:0: [sg0] tag#5185 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 401.413716][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB: Test Unit Ready [ 401.420324][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.430244][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.440098][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.450035][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.459811][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.469651][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.479434][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.489307][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.499090][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.508888][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.518669][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.528445][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.538228][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[c0]: 00 00 00 00 00 00 00 00 14:35:05 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:35:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffdc4, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:35:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0x4ffdd, 0x0) [ 402.212193][T10962] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 402.230099][T10962] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 402.242428][T10962] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 402.256760][T10962] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 402.271268][T10962] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 402.283883][T10962] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 402.297513][T10962] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 14:35:06 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 402.415311][T10970] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 14:35:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xa}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) [ 403.117545][T10985] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 403.217082][T10987] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 403.413444][T10988] IPVS: ftp: loaded support on port[0] = 21 [ 403.848058][T10988] chnl_net:caif_netlink_parms(): no params data found [ 404.042459][T10988] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.049849][T10988] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.059400][T10988] device bridge_slave_0 entered promiscuous mode [ 404.098802][T10988] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.106842][T10988] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.116227][T10988] device bridge_slave_1 entered promiscuous mode [ 404.162102][T10988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 404.177384][T10988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 404.228615][T10988] team0: Port device team_slave_0 added [ 404.239392][T10988] team0: Port device team_slave_1 added [ 404.280230][T10988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 404.287688][T10988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.313904][T10988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 404.334227][T10988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 404.341249][T10988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.368011][T10988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 404.461162][T10988] device hsr_slave_0 entered promiscuous mode [ 404.498023][T10988] device hsr_slave_1 entered promiscuous mode 14:35:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:08 executing program 0: r0 = socket(0x8, 0x4, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024001d0500"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c000100000000f0000000000000000010000000000000000000000004000200"], 0x48}}, 0x0) 14:35:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0xd07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) [ 404.574543][T10988] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 404.582158][T10988] Cannot create hsr debugfs directory [ 404.766363][T11168] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 405.008850][T10988] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 405.079811][T10988] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 405.140056][T10988] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 405.187886][T10988] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 405.321385][T10988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.341315][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.350906][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.367680][T10988] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.396113][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.407041][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.416283][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.423468][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.432429][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.442183][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.451451][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.458768][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.467979][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 405.495055][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 405.504477][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 405.515438][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 405.525661][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 405.547456][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.557573][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.567806][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.586806][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.596791][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.615777][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.625386][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.646674][T10988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 405.682458][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.690677][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.712361][T10988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.739575][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 405.749049][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 405.797116][T10988] device veth0_vlan entered promiscuous mode [ 405.806155][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 405.815728][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 405.828056][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 405.837469][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 405.860140][T10988] device veth1_vlan entered promiscuous mode [ 405.901374][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 405.910809][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 405.927419][T10988] device veth0_macvtap entered promiscuous mode [ 405.942496][T10988] device veth1_macvtap entered promiscuous mode [ 405.968110][T10988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.979504][T10988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.989486][T10988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.000075][T10988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.010065][T10988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.020622][T10988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.030605][T10988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.041167][T10988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.051158][T10988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.061720][T10988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.074652][T10988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.082766][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 406.092288][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 406.101401][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 406.111315][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 406.128832][T10988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.139549][T10988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.149875][T10988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.160405][T10988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.170412][T10988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.181035][T10988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.190992][T10988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.201636][T10988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.211592][T10988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.222117][T10988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.235853][T10988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.247950][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 406.258432][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:35:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0xa, r2}]}}}]}, 0x3c}}, 0x0) 14:35:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 14:35:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 14:35:10 executing program 0: r0 = socket(0x1d, 0x800000003, 0xfffffffd) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x7, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="18800000", @ANYRES16=r4, @ANYBLOB="010300000000000000000b0000000400018023e6cd81b42c21d2e8bedc00d3ef9788ee82261fed992b8fd239115958888ac7ce6aa4814177a4d75025da67019e6c52cb3f0681c9f4d9aee4b1847eeee4ace128df4b96bb83dd7573a3b6ea4617f692510b73fad650b4ec5499ef12e4850c94960aad672cd28c417c51fca9f0ec8de8d4bbd51d3dd9606470e6f9819b183c6b7af010"], 0x18}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdc3ac0b901f4db1a}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x120, r4, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 406.609778][T11224] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:35:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) [ 406.674990][T11226] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:35:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67c04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b32808b8020000005500000000334d832397d27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89adab359b4eea0c6a95767d42b4e54860d0227db00006d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182b75088cae2ed4e476ab2dba6187157ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f57da79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4fd290069bdc4f0be5f46535e7d54fa3db3803c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81034c7b6067c03be2ee34c256a48bcc05d9a26b3091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122d7c2baa81f0a2ae7a6c0ff25d8db983236d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e6ed4c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a850000000000000037162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323abf96316ed5057f9eaed6220356367ed0384c4c24d0254682d67a991e210bd45f311693a3bf6147c77bd736ae42800a7fde51edba63e31fe98fb8f3dcf01abcffb41def568eaee2bfc0879e06f11e7071f880311e1f1aea218cd6b34adab600d134f0db7b1c8366ffd51d165bc5de0aa43473fa3a89c4983e781b2dab62930c03f8c2c785c286e9933d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050f8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 406.838686][T11229] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 406.882292][T11231] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 14:35:10 executing program 4: 14:35:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r4, 0xc0385650, &(0x7f0000000000)={{0x2, @name="c472e8aa1fab509cbe5dcc69baa73fc69d836bef6e44edd2a59f9cfefa50c9ee"}, 0x8, 0x5, 0x1000}) 14:35:10 executing program 5: 14:35:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:11 executing program 1: 14:35:11 executing program 3: 14:35:11 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r1) 14:35:11 executing program 5: io_setup(0x3, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$isdn_base(0x22, 0x3, 0x0) io_submit(r0, 0x3, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x0]) 14:35:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x13}, 0x1, 0x0, 0x0, 0x4000810}, 0x4084810) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@deltclass={0x3c, 0x29, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x6, 0xe}, {0x5, 0xc}, {0xb, 0x7}}, [@tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @TCA_RATE={0x6, 0x5, {0x7f, 0x6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24040000}, 0x4000050) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000010901fb"], 0x38}}, 0x0) [ 408.032994][T11256] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.039264][T11254] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:35:11 executing program 3: 14:35:11 executing program 4: 14:35:12 executing program 1: 14:35:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:12 executing program 5: 14:35:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000400)={0x8, {{0x2, 0x4e21, @remote}}, 0x925f7b9f47a727, 0x2, [{{0x2, 0x4e23, @empty}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}}]}, 0x190) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xd7, 0x8802) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, {0x4}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) 14:35:12 executing program 3: 14:35:12 executing program 4: 14:35:12 executing program 1: 14:35:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:12 executing program 3: 14:35:12 executing program 1: 14:35:12 executing program 4: 14:35:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x5) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x500, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r6, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x20c, 0x94fa, 0x2, r8}, &(0x7f0000000180)=0x10) ioctl$VT_DISALLOCATE(r3, 0x5608) 14:35:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:12 executing program 3: 14:35:13 executing program 5: 14:35:13 executing program 4: 14:35:13 executing program 1: 14:35:13 executing program 3: 14:35:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:13 executing program 3: 14:35:13 executing program 1: 14:35:13 executing program 4: 14:35:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:14 executing program 3: 14:35:14 executing program 5: 14:35:14 executing program 1: 14:35:14 executing program 4: 14:35:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:14 executing program 0: r0 = socket(0x11, 0x3, 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r4, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e21, 0x800, @mcast2, 0x200}}}, 0x84) shutdown(r3, 0x7fba12080a2ee945) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB='\x00'], 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan1\x00', r9}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:14 executing program 3: 14:35:14 executing program 5: 14:35:14 executing program 4: 14:35:14 executing program 1: 14:35:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) [ 410.712806][T11321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:35:14 executing program 3: 14:35:14 executing program 5: 14:35:14 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:14 executing program 4: 14:35:14 executing program 1: 14:35:14 executing program 5: [ 411.471649][T11321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:35:15 executing program 4: 14:35:15 executing program 3: 14:35:15 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:15 executing program 1: 14:35:15 executing program 5: 14:35:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$netlink(0x10, 0x3, 0xb) r5 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, &(0x7f0000000000), r7, 0x0, 0x7, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x76d, 0x5155, 0x0, 0x3, 0x10, 0x15, "54143239301b8cd0ac6f1023fdb331b7784f7c47189badc797fd69cca1e7e16c7932278717425e349bc07f61ee48c4ece1dd2d919b232fa00883f93839c018d9", "55ef290a332711d8ee617fa3d22f02882c6a114c3584f60130d736304510034ff50ea6452e365981a484d6c9ed4f2e261ce0f017b7d021ce4def2d01ccab4941", "9e4bdbe03a92cb313323ea3bb2d7afcfcaf952aaba8fb82aa59c576d9ee47824", [0x5, 0x5]}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000024001d0500000000000000000000a1f14fe51b71eb5a341a16b90000232244943d7fad402aa1435dc2923b3c47b90ba9a04b4f9c0c780d19a526d1a5c1c37f47538f76489ba7caa679f40341c69253d76d7fd493948985783f0c53215a7aad2f266b5354bfd8ea700872881cbbdf2065cac6c63c5b0580ee6d7eda3f37005941cbe3746f88343a10c2a06f33c8b6178f107f2326517b0a14777a48df0e47cc170f9f3ea94a92d929836654ea5ef9b69bcee9135bdd28d3b0c1f99fbf2a61cf73f160b22fa57c65bf9aa646a25a50d38777e367bf71b14a1d3246137f740120ab4d8da6bbd0041558318835116ae59e43", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff00000000240008801c00010001000000000000000000000000000000000000000000000004000200", @ANYRESDEC, @ANYRES32=r5], 0x48}}, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r8, 0x5385, 0x0) ioctl(r8, 0xee, &(0x7f0000000140)="c7113be0b901d5c04d91900a0d4366a1b193eff0b07b18538aaefc7694833342113141af60f57a47ce220b8e94854940dd94e724358dcac33d733181a5f43675069eb00b8ec0811a0adfb46bfc88144381e1ad6afef06256822173d2d1abe9fc12e705867fe2f140e01b2dbb411a9051389f83d2ade3638d4e4cff1379420e3a6200d181af1ec79109999c33e9be5197546639fbeb313fb404f7bcfc907981a0d38a8980be09697b057089a52b558cadc8728493f07359072f866a044bdf71ed8c073e97a8") ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000000340)=0x3) 14:35:15 executing program 4: 14:35:15 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:15 executing program 1: 14:35:15 executing program 5: 14:35:15 executing program 3: 14:35:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r3, 0x4, 0x6, 0xfb, 0x800, 0xa, @private0, @mcast2, 0x0, 0x7, 0xab2, 0x1}}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) r6 = semget$private(0x0, 0x3, 0x100) semctl$SEM_STAT_ANY(r6, 0x3, 0x14, &(0x7f0000000240)=""/252) 14:35:15 executing program 4: [ 412.194719][T11357] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:35:15 executing program 3: 14:35:16 executing program 1: 14:35:16 executing program 5: 14:35:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:16 executing program 4: 14:35:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) setsockopt$inet_dccp_buf(r3, 0x21, 0xd, &(0x7f0000000000), 0x0) 14:35:16 executing program 3: 14:35:16 executing program 1: 14:35:16 executing program 5: 14:35:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:16 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x48, &(0x7f0000000280)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b237c1", 0x12, 0x33, 0x0, @private0, @remote, {[@dstopts, @routing], "e929"}}}}}, 0x0) 14:35:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) 14:35:16 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = dup2(r1, r2) write$P9_RWALK(r3, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r3, 0x0, 0x0) r4 = gettid() fcntl$setown(r2, 0x8, r4) tkill(r0, 0x16) 14:35:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000001440)={0x1, 0x0, 0x1000, 0x45, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 14:35:16 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x4080, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x149502, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:16 executing program 1: open(&(0x7f0000103ff8)='./file0\x00', 0x44042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 14:35:16 executing program 4: 14:35:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:35:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x14b001, 0x41, 0x18}, 0x18) ioctl$vim2m_VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000002c0)={0x0, 0x6, 0x2, {0x0, @pix_mp={0x200, 0x6, 0x49433553, 0x9, 0x3, [{0x80, 0xd8}, {0xc70, 0x6}, {0xfffffffa, 0xffffffff}, {0x2, 0x5}, {0x3f, 0x1}, {0x8000, 0x1}, {0xffffffff, 0x8001}, {0x553, 0xfffff801}], 0x81, 0x7, 0x6, 0x0, 0x1}}, 0x9}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) restart_syscall() sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000e7e40a00", @ANYRES32=r8, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private2, 0x63, r8}) 14:35:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x4139554b) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x4, 0x10000000000003ff, 0x0, 0x10001}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDSKBLED(r6, 0x4b65, 0x5) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 14:35:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000240)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @empty=0xe0000001}, {0x0, 0x0, 0x14, 0x0, @opaque="1a178060e34a8e8a4e75c026"}}}}}, 0x0) [ 413.679861][T11404] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:35:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) [ 413.791711][T11407] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:35:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x44042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000280)) timer_create(0x2, 0x0, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xceff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x7fff}, 0x16, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) timer_settime(r2, 0x1, &(0x7f00000001c0), &(0x7f0000000200)) 14:35:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000000), 0x262) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r2, r3, 0x0, 0x88002) ppoll(&(0x7f0000000040)=[{r2}], 0x1e, 0x0, 0x0, 0x0) 14:35:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x6, 0x12000) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@int=0xad, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800070024001d0500"/20, @ANYRES32=r1, @ANYRESDEC=r2], 0x48}}, 0x0) 14:35:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7f) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000000), 0x262) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r2, r3, 0x0, 0x88002) ppoll(&(0x7f0000000040)=[{r2}], 0x1e, 0x0, 0x0, 0x0) 14:35:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 14:35:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024001d0500"/20, @ANYRES32=r1, @ANYBLOB="00000000f100240008801c00010500000000000000000000000000000000000000000000000004000200000000000000f692acc6d4cbcdb4cf89ece10f1000ce1f39a2a242b1fe68a87f3ccd39a99123318f2cb217c69783d1994d9243754ce977848c499d214614aacc1cc006d429a2395ccc280fe37dfeeff341ad03a5e34c57ca13c0d86100014bd1424096aa2f6a0d25c51a910095916f64781fa0e256fd61c7ff3515d9f62a90d56b085d7debab94e56c92455d25019bf3c3ab7079aca165a9fc2d27e5968375578d5a58ff66bc24222f457fc7ab356452c32dc1ce2d735cd683"], 0x48}}, 0x0) [ 414.761694][T11450] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 414.855232][T11451] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:35:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:20 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x7, @multicast1}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 14:35:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:35:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x18104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600440, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 14:35:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0xd) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:35:20 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x7, @multicast1}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 14:35:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x4) 14:35:20 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x7, @multicast1}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 14:35:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) [ 419.618501][ T0] NOHZ: local_softirq_pending 08 14:35:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:35:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x18104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600440, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 14:35:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0xffffffe1, 0x7, 0x1, {0x9, @sliced={0x0, [0x100, 0x20, 0x101, 0x1, 0x82, 0x5, 0x74, 0x3f, 0x7d7, 0x401, 0x524d, 0x6, 0x3, 0x9, 0x9, 0xa3, 0xfc, 0x8, 0x4, 0x0, 0xfffd, 0x8, 0x7, 0x7, 0x7ff, 0x3, 0x1, 0xffff, 0x6, 0x32, 0x3, 0x400, 0x5, 0xfffd, 0xdd2, 0xeb, 0x2b, 0x37, 0x6, 0x200, 0x2, 0x7, 0x9, 0x3, 0x3, 0x1, 0x9, 0xe83e], 0x20}}, 0x1}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000000)={r3, 0x1f, 0x7fffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, &(0x7f0000000000), r7, 0x0, 0x7, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000140)={0x4, 0xd, 0x4, 0x4000, 0xfffffffc, {}, {0x2, 0xc, 0x80, 0x81, 0x8, 0xf7, 'W`]N'}, 0x20, 0x1, @fd=r5, 0x3, 0x0, r7}) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, &(0x7f0000000000), r9, 0x0, 0x7, 0x0) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000024001d0500"/20, @ANYRES32=r10, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200dd2ba27b6e1a7ddda8ca9f860dae41428fe3ddda5ff60f875265f31dfdee40e2239f44f6c2e71d6cb575e473e64a6d7178a1077a5012951f76258604d8860f63f0e470a0afa52624d1b3172c27054d75544d3bbe6aa1597fe3080f1412e3c45b132854a230"], 0x48}}, 0x0) 14:35:23 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x7, @multicast1}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 14:35:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:23 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 14:35:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000140)=0x40) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6}, 0x10) r6 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r7, 0x5385, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYRESOCT=r7, @ANYRES32=r4, @ANYBLOB="e9231bb4d3eed549cbf31400000000f1ffffff00000000240008801c0001000000000000000000000000000000001f00"], 0x48}, 0x1, 0x0, 0x0, 0x85}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, &(0x7f0000000000), r9, 0x0, 0x7, 0x0) ioctl$IMHOLD_L1(r8, 0x80044948, &(0x7f0000000280)) 14:35:24 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 14:35:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast}, &(0x7f0000000280)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@deltfilter={0x124, 0x2d, 0x400, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0x6, 0x5}, {0x9, 0x10}, {0x5, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x1}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}]}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc4, 0x2, [@TCA_RSVP_POLICE={0xc0, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_RATE64={0xc, 0x8, 0x80}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x2, 0x8, 0x3, 0x5, {0x9, 0x0, 0x7, 0x4, 0x30f3, 0x4}, {0x81, 0x1, 0x2f0, 0x8, 0x4, 0x2}, 0x1, 0x3, 0xfffffff9}}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffffffd}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x10000000, 0x1, 0x2, 0x800, {0x35, 0x1, 0x0, 0x5, 0x1, 0x765c}, {0x9, 0x0, 0x3, 0x35, 0x7}, 0x80, 0xff, 0x7}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xf19}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x401}, @TCA_CHAIN={0x8, 0xb, 0xe9c}]}, 0x124}}, 0x0) [ 420.739907][T11532] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 420.818509][T11533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 420.832224][T11533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.841113][T11533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 420.854118][T11533] device bridge_slave_0 left promiscuous mode [ 420.860870][T11533] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.959874][T11533] device bridge_slave_1 left promiscuous mode [ 420.966849][T11533] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.012977][T11533] bond0: (slave bond_slave_0): Releasing backup interface [ 421.136995][T11533] bond0: (slave bond_slave_1): Releasing backup interface [ 421.290121][T11533] team0: Port device team_slave_0 removed [ 421.389352][T11533] team0: Port device team_slave_1 removed [ 421.398048][T11533] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 421.405937][T11533] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 421.484047][T11533] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 421.491620][T11533] batman_adv: batadv0: Removing interface: batadv_slave_1 14:35:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x18104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600440, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 14:35:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:26 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 14:35:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000140)={0x4, 0x4, 0x4, 0x6, 0x1a, "aedd4c758f4b048015f3367743c2616ad2b027"}) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r7, 0x5385, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRES16=r5, @ANYRES16=r6, @ANYRESHEX=r7, @ANYRES16=r6], 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, &(0x7f0000000000), r9, 0x0, 0x7, 0x0) sendmsg$IPSET_CMD_FLUSH(r9, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, 0x4, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x8814}, 0x8004090) 14:35:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:35:27 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@link_local, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x7, @multicast1}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 14:35:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, &(0x7f0000000000), r6, 0x0, 0x7, 0x0) linkat(r3, &(0x7f0000000240)='./file0\x00', r6, &(0x7f0000000280)='./file0\x00', 0x400) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_deladdr={0x7c, 0x15, 0x1, 0x70bd29, 0x25dfdbff, {0xa, 0x38, 0x48, 0xff, r2}, [@IFA_FLAGS={0x8, 0x8, 0x100}, @IFA_FLAGS={0x8, 0x8, 0x200}, @IFA_FLAGS={0x8, 0x8, 0x81}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010100}}, @IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0xffffffff, 0x9, 0x1}}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0x2f}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r2}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, &(0x7f0000000000), r8, 0x0, 0x7, 0x0) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x101080, 0x0) 14:35:27 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x9759, 0xa2) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x37cb1133) 14:35:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00', 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x18104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600440, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) [ 423.860748][T11572] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:35:27 executing program 0: r0 = socket(0x15, 0x6, 0x6) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e23, 0x3f, @loopback, 0x6c}, {0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x8001, [0x20, 0x2, 0x8, 0x1, 0x7, 0x0, 0x7, 0x8001]}, 0x5c) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\b$\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c000100ee0000000000000000000000000004000200"/48], 0x48}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r7, 0x7fba12080a2ee945) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x1}, 0x8) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg2\x00', r6}) 14:35:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00', 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) [ 424.168462][T11579] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 424.248207][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 424.265169][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.272881][T11583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:35:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00', 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:28 executing program 3: 14:35:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:35:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x18104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600440, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000000000000d8) 14:35:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e274922cb18f6e2e2aba000000012e0b3836005404b0e030000000000100000016a5e340b7679500800000000000200101013c5811039e15775027ecce66fd7923bf0e5bf5ff0000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000024001d0500"/20, @ANYRESOCT=0x0, @ANYBLOB="00000000f1ffffff0000062e260c99f9044804375ee1515ef15dc92921f4ce740aba672cf06d3ce8a001865884292fe7af99e3b887659a8844d48c8475b3c11c358e44e23d3e6636b793693a2a57b2e28d7ba2f9835ed59aa23a6bef686033f3252a"], 0x28}}, 0x0) [ 426.252416][T11592] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 426.335483][T11597] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:35:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 ', 0x6) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:30 executing program 3: 14:35:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x18104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600440, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000000000000d8) 14:35:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) r3 = openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0xa00, 0x20, 0x14}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@delqdisc={0x88, 0x25, 0x300, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xfff2, 0xffff}, {0x3, 0xfff1}, {0x3, 0x6}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xffff}, @TCA_STAB={0x5c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x49, 0x3, 0x4, 0x6, 0x0, 0x1000, 0x638fcdab, 0x8}}, {0x14, 0x2, [0x3, 0x1, 0x9, 0x7, 0x6, 0x2, 0xa08, 0x2]}}, {{0x1c, 0x1, {0x7, 0x6, 0xfff7, 0x4, 0x2, 0x4, 0x8, 0x4}}, {0xc, 0x2, [0x8, 0x1000, 0x200, 0x5c44]}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 426.705181][T11605] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:35:30 executing program 3: 14:35:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 ', 0x6) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x18104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600440, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000000000000d8) [ 426.824790][T11605] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:35:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 ', 0x6) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:35:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:33 executing program 3: 14:35:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x18104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 14:35:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00', 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:33 executing program 3: 14:35:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10a00, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x80000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) write$P9_RXATTRCREATE(r4, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) connect$packet(r2, &(0x7f0000000280)={0x11, 0x4, r3, 0x1, 0x66, 0x6, @random="5fd54649c9a0"}, 0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xfffffffffffffed0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x800) sendto$inet6(r8, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) r9 = socket$netlink(0x10, 0x3, 0x0) socket(0xa, 0x800, 0x6) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024001d0500"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c00013a00000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 429.867735][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:35:33 executing program 3: 14:35:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00', 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x125f, 0xffffffffffffffff) 14:35:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00', 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x7) 14:35:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x18104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 14:35:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 14:35:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x64, r3, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x64}}, 0x4008001) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0xfffffffffffffd6b}, 0x1, 0x0, 0x0, 0x8014}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r5, 0x7fba12080a2ee945) r6 = accept(r5, &(0x7f0000000400)=@in={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x30, r8, 0xd34c83bbe0ec6c25, 0x0, 0x0, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x80) sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, r8, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008000}, 0x4001) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f00000005c0)) 14:35:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x18104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 14:35:36 executing program 3: semop(0x0, &(0x7f0000000080)=[{0x0, 0x101}], 0x1) 14:35:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) 14:35:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x18104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x10081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 14:35:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000)=0xff, 0x4) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0xa8, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x84, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0x2, 0x9, 0x1, 0xd0, 0x1, 0xeb1, 0x3, 0x7}}, {0x12, 0x2, [0x7f, 0x81, 0xff44, 0x2, 0x6, 0x7ff, 0x3]}}, {{0x1c, 0x1, {0xdf, 0x20, 0x8, 0x0, 0x2, 0x6, 0x5, 0x8}}, {0x14, 0x2, [0x4, 0xfc81, 0x1ff, 0x1f, 0x8, 0x2, 0x3, 0x1000]}}]}]}, 0xa8}}, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) 14:35:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x7) 14:35:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 14:35:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) 14:35:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {}, {0xb, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0xd4) 14:35:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 14:35:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:40 executing program 3: [ 436.279193][T11728] user requested TSC rate below hardware speed 14:35:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) shutdown(r1, 0x1) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000024001d0500"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000020000000000000000000004000200455218c4a12ee7198bb1ca871683c622effc361dd7741cce8561bc031bc48af6006c7cf90322b47b43e228099baf516073f3674e64f56c18ba8cd36807b3cd6478b061bd7493525eca7dac6ff309bc82e3a9bd03528be7d69e7dfcbf7a9e2bb896279f06a7097434d98ea36078ed7d11b921a907f072bbd6cebf0c04a4cc1c89bd403c9dcb79e837f78f3e6853879f8635f8d868334c8dbda1e82df9a55ea420930a6a79d1c348a66e91c0e2a6a16aeb74b46d0e1de42be7231f06c50bb7f44f3cb300f7754d7312"], 0x48}}, 0x0) 14:35:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x7) 14:35:42 executing program 3: 14:35:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 14:35:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000140)={0x7, 0x7fffffff, [{0x0, 0x0, 0x1}, {0x8, 0x0, 0x2c1c}, {0x93c, 0x0, 0x3}, {0x4, 0x0, 0x1ff}, {0x8001, 0x0, 0x5}, {0x8}, {0x5, 0x0, 0x3}]}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e30000000008c2e2d80d9251f"], 0xa0}}, 0x0) 14:35:42 executing program 3: 14:35:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack_expect\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:35:43 executing program 3: 14:35:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, 0x0, 0x0) 14:35:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, 0x0) open_by_handle_at(r3, &(0x7f0000000240)={0x61, 0x199, "271abc664fa19cecd3694a4e5d2b70e889464eee98201a2812f6b0dc1833f9f51c38d28004dfae99304e0386489c513c18bb01372c979dc2e1b26005b0b974ed638d84226b8ada8922e5ca8a7c48f5880cb81187b39b079f19"}, 0x40081) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r4, 0x7fba12080a2ee945) sendto(r4, &(0x7f00000007c0)="de6c2e7a1ca2d95e703a05a3f0ff1f6f1df8d8c5ca90832457ee5c1b8a5281af7a363f0a458e098392331d6564de8c07f8a2e899a16c65213bbe908a545130761281cc2cb9fddf2b8430eac742055f5d40f9e6cf6ca7320868a3ec0bf1b97c65306f4c1c33e35237590953c92c8d82ed9a47c4592068e003c9bab149467b6da6d7e742c7a1582fb29d03fa0ed26ec6bfee10e1d6ca61995a47df3f96dc5fe12ea1c0f3b2c462e1a08380f51c0bb110df84d413d718676d237327796c6e3ebf470228c9d8f56a3d115a5506b5f35c221ec9c21014233fa147621c3e4eaec1d3b323a0fb7ccceb7150fc463d6255ab5f949452adb38900139b05f5053f0b56ab94532b1f3cc9cb771fd93d63f0ed6f898eaf58f1c61c1155e9cafd05ef863736fc757d9cde94d7fff84558df67db60a426139b3db539a88120c275527042688b075b3fb7a483bc86e3b84d68d270afe12810205c9d6971f142ec3c56d4a8732fef28b322ff6e7d7a360d313a861ae540e02af5a1604ef7451c7baa81b03b9971ae6ce084079203283a07031ca5d98087f9580fe2a959ef05a3e0f4f0df98ddbcfe3cf04a46a5d3acf35cd4020f1495d75efddb47ceb19ad8d79f873cd851bf9bf4a14079f89e3e12e1d0cc71d064db386f46d9100fcb560059bec96bbd7de4d27fa7ea0f79e8e4793d2672ccabf9184526d08e848b270277f6f5cb298d28aed25730cb0077070396fc56162288c0e53e13211071f4939b7675c8722cd8dca436c49b4a6f830b7bf0b4e7c7ee284add4afa2f8c35b7c01de4db3020b65d2b1d868f7264f3cda3334de94f0984b4b866971801ee13b53401e26ac19e3db0be246ebf953f9a783f43cf627df2e047d3c7e34de70178ed8ff1a1d225694cc5d99b95ba166a00e7ee587ad850980fe58fc7a0695054792673f72564f9988d71f70af69a7b243c9ba7381a89d4cbbc33e4f73afdf823bfb6edd8dc149649e0f4c890fb07cd4af77ab203d232e1f2506966d3ad353b659999617f41dc9b8116b74cd281105788a1b167fa089d5cb8d73d2c44a3c19089c1d9da823fc11d6509a90bda47e7e7c34049ed09a3fa77ebe8353e398d572c44a218df74260924d08291c67f2c413beae8665fd0add0cacf272035fec30086ac5e93c2adc253d025169de91d916e9b2a0802a2316ee1226d830c098bb21be220187dceb6cf52de5548900b64faea44212add80ab20bca7258f2b1f47b31d188606b789952c9a5f82e1677e0ac458cb83e00dc48fe9e62a04d127267dc2a855541f399070783d4ea209524e1bcffca908f8fce2fadbdeb2616afe20d83207bbd7c1a50c997b07c62a9f64a614e662b01a222d34680fe945d1d0fad9087026fd6faa4572f8204edc62a38c02d7821916c06c2b9d8ab949dfb827f038d3ccda203932faa06d9ee9924d976f1ae942e0b2dacf66ad87759c961f751d3fe23844c32e92f2e4c6e14281b3c339f4d92d2e97a53d4157f156f6d695a0e76dffef731a4bfab3bd5f296b99368ca504087e6bea962547783cebe8c59dd10fb62f4461fc20b63005192863ac4bfbacbadce3e2e6e2981f8064b2256801dd09754a771bfab516bd79f621e82ed4fe6ccf560b4e68880a11327a4913614eaa2b44c805f3e5003ba02ba96b1907e162fd45ac0d340d4921c26ddd59c846d257c2b8e533d1eabdbd2cfdc5659d7cef1128238e98c747554f01e8dcfbf8f9a671732c8a61ce642907b21fd63a34539196aa966ec38791fd56999dedd170e7eb483253a340d36e8fe6e023c2efb2e16d291efa2e6e47ff5cd5d933bbf672b54e807c6754e63a047291bc3f899b0ce576143dad3aea058ebaa945f6b7f8c235d21c290da20f6994313f9ec099cef177ec4cedbaee1046fbbbfd62aec5fd86237173b9e9a8ca0ef4ab6f00c9b7fe084ece46dce9fd162b243d6aa33aa8149f4e948039e648330f2688fb7794a66ed6f6eb93a488a28bb206e31c758d26c7ebb856f4346b935692fac61bcdbff5cd1a3977ec9449d537a01eee02ddd1998a8d878aee6c88f7c8ef5525c6f0783c2f381e8e626226b2cf78f2159a3ed81e810dc20c1a306fd6acb04e4d0cd99715765b7ada0def7df0e32c524436cc4108bc653925b9bc28581719dcb137e609162a1f13f03e964d239feadb678cc9dbfea0a1144c6b4af62c36291ec102e272aec2bc9d55b227904eb7965526a0c5244e73e1ddb671ed461e61e87439001c3d1605d525d85e1f008fbb2529015cdc297ae2adaa9edd84c186c830802eb69ecf4caf8fd4bbe08ea22c897ce9c3121d873e539428c4ec85bf2141d95ab6304e6a1bea955312ce75131377cbb463c95369ea9c446b97d300a47815a6fe0097d9d5b791602145fbf93ce9fe4128200d9309abde93b70a87a2c38d3633c1d41f07f7fafd37d98237a9486bdaaed2ed4546542b62983afc97d8ad9ececa2e08d21434f907afe1c179ea867b251438595f3f53e029d8aa250652b883e4c82c8de46275ac22c4469b23ff69358d2462fd74a4c463de70f26ab3f67b81f489a79994898e409b1d9125748fd98ef47d7f6ec2ebbe6ea6bc630fc8deb1f21c1bc05cd9bf9b5f83c7737460075c09a6f3e5cbd29d090f87edc16e0bb2c241622ab510e2809e182dc41bd3bdd7b32fcdc88d5507e95ac5be64dd543748e388678def7a8052a6234b390a3c029ac0aa27d09404fb260662de2068703bdb17237d0bfcf3028aec37dc1431b8848deeb4be1162fc62459fd23eb5d195fee5a207f8f2ed9821d74a07b42d62fee770a0dab95b712b7859af0b994ccb5abb1df17c7b0037ce65daedc2015884cda0207b3951d5ae4b7e603afbe5bf06d6f5e47ddd0e20db53261f3521fb625096ba5027ef2303b62f6bb6fc003aa94f3508acf63125e24a28eeede1f39bfcff55cdd9a94bfae79e42d86ca80f4e5e2aab56e466853e43cb8b485a0034ca219671ff46cf941e6f5ff7281bc758c4bdec2c308860732282a41cb1dcb4342f9adeff0459d6612b3e9141d9bd7f3fb94110871db304ea58ec8990377a981c825bb9907bc8969a1fbcb48f40a5a01a0429ef7c2a48b822929b099421393d0c3704f9c78f3b6bd348a70d59d02b04cfe586b30e3c4513b7e53f3f189b32924e611270b223a0112b83e2b600b5a9159e9cdcf14e83a692e1b41411a179e2749aa1ec5e99cfcf3168472f640021cec58a076def57cd459891df4fd645255318cc5c070401d032ce7b1e3741e9e72fca14b4b26dd7397edd5e23e5d8d53762b0f937132b86de5018d0dff8d0906f4218438cd6f8972e7a78781528f071560c66b0bf2f1fa396dc608b9a779c2acb9c3b290d74479dc3b7c9b35c4bfc44599ec7e91c0b59102b9abded98858018c1763f92a5220591f680dacaebd2d825cb68fe1b5c4a678516f741f968d75a4c7bf6e93fd9e66a826e2cbab3b6df198d4edc0424e2779d508486525f157767dc322b48c5f9f872047a517dcefefdb8efd96f443293005a70e6f074e07f72954702f5f750b33e67a8fa072878b9725d36525ccc61d8a619f3e84451b9b249190dc8804553ba095c9975e7f2af734423678b0d06a29f392574e4bcf957a2414c398bc42656812e9c02e77339c66e0bcf62c031377e4116b05448d95997b99510502ee66d4945036de7a4cfcd93d116c6356b5c051a9c10a399b7a9b4c94ec3736ed190084c6fc506148713ba6eac75cbc24901bd368b5d0b01edeba7edb6137a68fa559f02926c4061bc22cbe3d0e3ad6e05a269db8fa577d26ba0cbd4b18a14b09273774c7986f6bd697c7c803d3363a2a67b2bb360705769c83ec1d82216d641a81634c9e1cfa4ced8e4fa75e1b99419b8e65f7860d7f8765d50b3a80d903e91ad59aefe73a4877824eadacdcd0802cdc29b127aab6ccee27091a247356d029ddbf377d18ac823443ca166e355bcdd3a46058c7d57b3d0ecd5e1bb3b56819df39390dcec28524762b9f774df96e25ae76b1d138769f1e1c0a2f89ebda8240c850cd6d0d35b336434fbdabb0eaccb368a33a3810e36a49d3db6d53715c23617e80430e70c878c6771df503a9319240999c2ea5c655374c7d747558fd8a5ed5fb2f2141571e9f9344480cb4acad28ee8b2caab4fd615bdf21eb1d4f2abdba1731db01ee6f6b1883ca64de318e1fda2fb6abdf923377c982a8c9aca0817f8d95e2f3ee1a43828a70d1b2191f11e231f5a2fe0700051d53adfd06896d292fa61d2558ff779059a6568eef6381a9e7be6b609f9ab740b48db299e6f66e442a527547ec3abdaeb6016ef3d0f2a4458264efb507ae01759482718a7ca8e007b5abc9810658fcb8576c9b84b3d52b0b9390e707763d7c270ec83c32e522ed8f4522b2a5cdc636ec7c6d099dbc7cb71582f055b5ee1d937a97a75274d784c946d57c5d8ff0a78f63b18923d1225a984ab59e69da3f50ad28645ad014b2ed9a7ddd5655d955ee841de93f077ae4a801cfee475501fe42a925688994d7c1ed963035fe2df179937f595da83a596ee7f67c4c2a1d6de7ab53883065522f44f01ad66a57110cdfbc64693fc83adb1a05438b48cc39ca730fc17309533a9fa06c87ea8319e8755857f7292bd159b9bf23479a375a7cfd8f7f9d308aa1237d38fc20dcc288f96497d71f8ed923f98931aece7217608cafaf9ee5f3a5bb77fb77bd102676ffd90a467afaaf828edf6f08bc503e135efd550f6c5082b5c6f40159bf1fbbd4977a01dd011d5361574fbe8192dfba6fc55f8ecf7eedd1a3495b3096d6a12a6c632a3375158aac1719db963eedf2fe92934001f0596f64eefe97e13f4e1e5db2df7da3133d2f6fbd98d0fba43a2b83ec02f4dc9b37270aacf74b01aa7e93dc422f1fa5cf5b5fded8aecce4957d9e70fcf966d12bb1a462b3977c15b6c26942afada89db0f61c2c00f6ec601448995c68bae0ad3b7582b9908c35af406302ddea1ec758fbc456d002aca782ac6519351361a515200d4568850b0344d6fe5df5444e9c580f6ddef8491e7b885b7a8a30b6e24fa5442a1a87486bccc325d2203dffbd43809dc9e2687e268d3a0486def2687ca2d711567007f3307bd5e875e57fd430844654870caa290c55d374eb69076a300819ac9451d1e113f126b4efd6fa0cd51d3bc98d1da3d3023d3c333b2c239f5c2821d1868b1f3e9894584f1ef5b8aa6c14565afd01c6d17a734bc66a49a1ee99d6e3d08f543e37e9cbb62e81c960a6aeb8c2a2c2139367b695078e518416dca7e4fdc362d5e7863b13a4695eb463ed5a896778bb2565ebe778ae605f0d2ed10977d7fe6e1e7076d10baf4daeb676a2ce84469bcf836be8a7f72a475222e1254f20b59b94e9cf69a774796032955f2331632ea89f669300cf54722ccd7a9a1f61bc83f362e61f5dab3db0886640f497c7ff1f61a8935a5f8346d6d8796d790a3987c6805f3cfbcbb8c63da68c71521c50e1fb2f087f9be95cfa2af920002cda513e03c5e1b7975b4c899ecf95b83b9063a49ff0cc232af5ea9d22d57351ee6a9984cccaaf70c35f5afda4e95361932378666e9ccc261dae1df7ad149f5d0907a7c123c2ab7fb79dc57bdcfae6262e4968abb3f4fde2b58577a85d48fe4c2935f62d78419093b6dcc2f73bde2f8bf089f6eb5a135e0efcf161c142826c5d57073d5c89b0e820046473d8a7ec8eacbffe4ebc9b052dcddc0957ccbfd97932a27997ab2f7db2ca306333a99198db3e751034f4e010eb73c26e368c09e70eb382489a029ed04d021a3a7cd51b3486001a37c80", 0x1000, 0x4000000, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @random='F#=iR)', 'veth0_macvtap\x00'}}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:35:45 executing program 3: 14:35:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, 0x0, 0x0) 14:35:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:35:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYRES64=r2, @ANYBLOB="ee92466c45c4a8e67ed7f45f465e9c503906588b04db3abe3a7e5e5aff030000000000001ed831fcde5bd3993139e1d7bdc7fc39da8303bbfb0a8b", @ANYRES64=r1], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x40884) 14:35:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, 0x0, 0x0) 14:35:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:35:45 executing program 3: 14:35:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000010400000000000000", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000002c0)=0x200, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, &(0x7f0000000000), r6, 0x0, 0x7, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r6, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000010901020000000000000000020000045c0002000600034000010000060003400001000006000340000300002c0001801400030000000000000000f3ff00ffffac1414aa14000400fc0100000000000000000000000000000c000280050001008800000006000340000200000900010073797a3100000000340002001400018008000100e000000108000200e00000020c00028005000100c4000000060003400000000006000340000000000800034000000008"], 0xb8}, 0x1, 0x0, 0x0, 0x3ea7de7a08ceb72e}, 0x800) 14:35:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:35:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:35:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:46 executing program 3: 14:35:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:35:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000140)={0x7dc4, [0x6, 0xf000, 0x4, 0xfffb, 0xff, 0x936, 0x81dd, 0xfff, 0x5, 0x8000, 0x4, 0x4, 0x2, 0x8001, 0x51fa, 0x9, 0x400, 0x0, 0x4, 0x1000, 0x20, 0x5, 0x4, 0x4, 0x5, 0x716, 0x8, 0x3, 0xff14, 0x878, 0x4, 0xcd35, 0x56d, 0xc28c, 0xff, 0xff, 0x3bc, 0x4, 0x1, 0x3, 0x8000, 0x8, 0x400, 0x5, 0x9, 0x2, 0x8, 0x6], 0x4}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:35:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:35:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:35:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:35:46 executing program 3: 14:35:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xffffffffffffffee) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:35:46 executing program 3: 14:35:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xa0}}, 0x0) 14:35:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x41, 0x8001, 0x0, 0xf8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:35:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x20, 0x0, 0x0, 0x7) 14:35:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0xda0}]}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x23, 0x1, 0x4, &(0x7f0000000000)) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024001d05000000000000000400000000", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 14:35:49 executing program 3: 14:35:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x20, 0x0, 0x0, 0x7) 14:35:49 executing program 3: 14:35:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xa0}}, 0x0) 14:35:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x20, 0x0, 0x0, 0x7) 14:35:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x20, r1, 0x0, 0x7) 14:35:50 executing program 3: 14:35:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$alg(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="0f1f1726107ee4effffcb9f95d3e06845a2c2e43e65104e0f4c9e8cbf9603fbd6e74375781cba252c0b1feaa85d64892c3e9af9839479225cf1f483ba3813d50a4c1af606d8b97205d3ef22f31374d6c8b065e237d851d852942b889b247649ad5f7e0fd777ff2c27b62fcdb7814b654b6119151d11bef13b635157d813fc54171f1f875d287e67dda4c900318438b3c6c24dc05f9ec9bb929be16f481d49a", 0x9f}, {&(0x7f00000002c0)="861a0a7c5111c11dfc7835d4cb8f25f004939d49674f6a78311c219881a0994023441f4b22514eea95c5dbba9dea5e2fd487b987bd2837fb4525c9b93c6b53fb293a1a3d0671a8573bf60f4395ff706dbb3c4a81ee7e741abb2583c06b04c55f31d09289aff4a097ea873bfd923bdf7322aa66cf5c4d23bb853d877c7132e2c4bd266a6e41b55628acdf410b82593a9fa497b8dbed06525dfe778b695fdb429d56b9df48e004decddd73bce149b8", 0xae}, {&(0x7f0000000400)="f5e92b4d78d4549f6c4e79f5b0226519367953c6058e324c5e1a0ad9be7a804decca71bdf7e6fc8bda684d84a49b23afe114dab2eb5492a8e49518a459ab7231be08ea6be13145f4317e146f513dcd99b108c65ee4aa0b4560129ab77923e7383a912b84a14af56ee59e4f46380b10eacc177fc9f1e6c3220d0d76cafaff3ecf5d6ad48101a9ca37b0269c6bb1091eb21db0b9f79e9662e94662297a6191ea68d98b867c916810e0586399a9d8cd42d6cf4d38483a8a033253d2c854bd7cc1f594d605a4ad4bfa54eac59f62891bee917e202985877ebb940240c826b67d4a", 0xdf}], 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x170, 0x81}], 0x1, 0x8800) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000006c0)) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000087e00008aae4d1812524f3e", @ANYRES32=r2, @ANYBLOB="00000300f1ffffff00000000240008801c4001000000000000df3ffdf532ffb0b8ae6d53b104dbf5610000000000000000000000000000000000000004000200"], 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, &(0x7f0000000000), r7, 0x0, 0x7, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r9, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, r9, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0x3, @bearer=@l2={'ib', 0x3a, 'erspan0\x00'}}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x2000804}, 0x40000000) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) getuid() r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x202a40, 0x0) ioctl$RTC_ALM_READ(r10, 0x80247008, &(0x7f00000008c0)) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000000)=0x10001) 14:35:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 14:35:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xa0}}, 0x0) 14:35:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) [ 449.111521][T11913] tipc: Enabled bearer , priority 0 14:35:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000080)=0x18) 14:35:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0xa0}}, 0x0) [ 449.206248][T11913] tipc: Enabling of bearer rejected, already enabled 14:35:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="040000c30d00", @ANYRES32=r5, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@getqdisc={0x28, 0x26, 0x33872158009d0c3e, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x1, 0xb}, {0x7, 0x7}, {0xffff, 0x2}}, [{0x4}]}, 0x28}}, 0x0) 14:35:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0xa0}}, 0x0) 14:35:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000), &(0x7f0000000080)=0x8) 14:35:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x20, r1, 0x0, 0x7) [ 449.579162][T11929] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:35:53 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:35:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x80) [ 450.103780][ T3081] tipc: 32-bit node address hash set to d1414ac 14:35:55 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:35:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x800, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024005d0500"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 14:35:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], 0xa0}}, 0x0) 14:35:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x8) 14:35:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000300), &(0x7f00000006c0)=0x18) 14:35:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a0000000", @ANYBLOB="0000001b220bdfab55265b02000000000000000001000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303000000100303a31302e3000000000080001007063690011000200303030303a30303a31302e"], 0xa0}}, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 14:35:56 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:35:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000240)) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:35:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x20, r1, 0x0, 0x7) 14:35:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000280)) 14:35:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:35:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), 0x4) 14:35:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:35:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000000), r3, 0x0, 0x7, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000), 0x18) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, &(0x7f0000000000), r5, 0x0, 0x7, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'ip6_vti0\x00', r8, 0x4, 0x0, 0x8, 0x1, 0x0, @mcast2, @remote, 0x7, 0x40, 0x4, 0x1f}}) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@deltfilter={0x4530, 0x2d, 0x300, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r10, {0x7, 0xe}, {0x2, 0xffe0}, {0x0, 0x3}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x185c, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0x3, 0x6}}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x7, 0x10}}, @TCA_ROUTE4_ACT={0x1848, 0x6, [@m_simple={0xec, 0x10, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, ',$[\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x800, 0x4041, 0x20000001, 0x7, 0x1}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0xfff, 0x5, 0xe6ff, 0x6}}, @TCA_DEF_DATA={0x6, 0x3, '!\x00'}, @TCA_DEF_DATA={0xb, 0x3, '\xc8%{,(]\x00'}, @TCA_DEF_DATA={0x7, 0x3, '-#\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x4, 0x7, 0x7, 0x40, 0x4}}]}, {0x4b, 0x6, "038ade6ace5e563c02bc7a0471bea9f977cc594f451c0fabe79101c7807e897e0226950807f02a2293e5a57d63acbb15afc5f519ee27d3316f63f3a198982619deba523737bfa5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_skbedit={0x1048, 0x1e, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x851c}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x3}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_csum={0xec, 0x1f, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x80, 0x2, 0x2, 0x1ff}, 0x33}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x10001, 0x3, 0x0, 0x3, 0x2}, 0xc}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x7e, 0x20000000, 0x5, 0x7}, 0x73}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x2, 0x2, 0x80000001, 0x7fff}, 0x60}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfa, 0x8, 0xffffffffffffffff, 0x3f, 0x3}, 0x28}}]}, {0x33, 0x6, "61d9bf1e6c6a91cde5dda55b7c922eb1c9089c7c5bd988efadb6eae9214b942f90f08f4b76ac4017a7be5bc227bdc9"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_bpf={0xb8, 0xd, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{0x8000, 0xdb, 0xff, 0x7eb3}, {0x3ff, 0x7a, 0x1f, 0x9}, {0x4, 0x0, 0x7, 0x1}, {0xff81, 0xff, 0x5, 0x1}, {0x2, 0x89, 0x0, 0xfff}, {0x7, 0x80, 0x2, 0x1}]}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_FD={0x8}]}, {0x39, 0x6, "fbf80c9eb4ea7d25857dd689f7c321ba347dd7748523978247fc9fd3ff93cd88e26da6bde2c9966ed3528d933c69e78d7d23b3c93f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_bpf={0x38, 0x1d, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbmod={0x1a0, 0x13, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x3, 0x0, 0x20000000, 0x200, 0xffffff1c}}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x9, 0x4, 0x3, 0x7f, 0x5}, 0x7}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x8, 0x3, 0x3, 0x3, 0xfff}, 0x1}}]}, {0xfa, 0x6, "19f4785c5b9686964951b6364b5e29a258e3567224b93ed19d62b9541337b0b17e17b5fe1ed70995730a621176f25449421a83f377f0e09d96155be06e462a138d29321c933a452a96f7f350fb10d52f1a88bb4c7109fe3f0f18059679967f17d5af993a785ecad6e8b48a52022c6bba03bab8a4f21604f5eaf1bc64237a975e65993f8a47cb38cc94fa732c07362cb1503247002ab2b2910d0613fce01e58faec9e42350449bfc16c90af9703ca1f29bc9913d8b3cc35c72b657f21bc305302af0a6f99cb41452e03793a380d51f336c3d47deae4b5c75a46ee7bc21074b43763d93d8f7d33d547aaeae97999817130fb34136b19e1"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ipt={0x1f0, 0xc, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xf8, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x69, 0x6, {0x4, 'raw\x00', 0x0, 0x2, "6a27e632100f26dc95a3b30fcaeb6baf9064b229e0b4f57aa76e6b797392931d2bb95cbbdf3e92e1adb6d5e75f0f0452696342d5a35fec48f99c7eca5075f5"}}, @TCA_IPT_TARG={0x88, 0x6, {0x2d38, 'filter\x00', 0x1, 0x40, "9637bbbf858c98321b4a06e3df1cdb6108fc80f9411ada36cde497e7b30669cd3246c5eb9c78bbc947020eac4bfe3ac61f448e32d0aa3e7eea42909f7d2198262e46c1df0e3692842fbebcd83c55288dc2d782516aca1ffd356fabb3fb2e"}}]}, {0xd3, 0x6, "a0ee396a0d727b6bc1695afd8e366b46324644fb1eb0bd2ffe12a164520482ef9aab055da7bf0cb0b64a50068f8c91de7207aeb0457e279cb65a0644fe25d917b56a3950332768e3edb2c5397420c802d5b8de19b90d0692269c914f0188686ee285a308c00ec0664b3fcb5da4b7d79d35ec00812c81751e102f44660ae81f10c082691f6161adacf560525cadf4bda4bf374a589aa6da47a5654bd14288eb68833977656240df865a54558987b6cf5bbbb2bbd79677edde5ceb790d93f990c031b0e5661e0f467edc5282bc99c818"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_mpls={0xb4, 0x2, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0x58a7b}, @TCA_MPLS_PROTO={0x6, 0x4, 0x6003}, @TCA_MPLS_TC={0x5, 0x6, 0x3}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x6003}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x4, 0x3f, 0x5, 0x8000, 0x4}, 0x1}}, @TCA_MPLS_TC={0x5, 0x6, 0x2}]}, {0x3a, 0x6, "559ff9c754a8e82ffdf20b5caa24ed3871c6650118be99b78658eaf189bf43d464d2b3754d16d52ce4295f318aabb600243b08fee10d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ctinfo={0xf0, 0x17, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0xfff}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1d}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x7}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x57}]}, {0xa2, 0x6, "036750ef3214cf147d4bf993f0325f58b5668822806bbd022305d9406096fa8ebf7a7752315e0cf0f4a53d3323e253130b8a298c474ebcaa96e8fa541b3c5c84e19d61cdd4ba1d336a1f424c458c9e3cf17f12062fec70ae674839821bacbf37b8ca50ed1e65f018568a29f56801f00f79d43c85e44e7680884117329408d2fceff180a5a58953e5875b36aba351dbd2c1a493780b6426f1d64e22bfa91e"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x740, 0x2, [@TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FD={0x8}, @TCA_BPF_CLASSID={0x8, 0x3, {0x0, 0xfff3}}, @TCA_BPF_FD={0x8, 0x6, r5}, @TCA_BPF_ACT={0x20c, 0x1, [@m_vlan={0xc0, 0x19, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x8, 0x7, 0x10000000, 0x0, 0x1}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xc1c, 0x8cf, 0x20000000, 0x9, 0x8}, 0x2}}]}, {0x3a, 0x6, "1dcced3aabeab0f654be4e52a0a27a5b487b5a86fd35c3bdb886606587b045bbd40630bea669072edd01d9ff412dad426e8129a8bac8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ctinfo={0x148, 0x7, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0xddc2, 0x5, 0x8, 0x80, 0x4}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xff}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x8}, @TCA_CTINFO_ACT={0x18, 0x3, {0x7, 0x80, 0x2, 0x40c, 0x8}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7}]}, {0xd1, 0x6, "b57e64efd7a2a0ff7d8ea5595f4ed6c03a2fa4c047c710dadbffb12fb5296dd41b63234bde16def031c7469b6e9681fd64c539ef556944d9e1f3ca659afd3c74b895dbb9d9aa537aca53d31211c38983f3bae6e54aff4ae73454a6e395400431ae232b719ed412f8bc447e3998678488de2486245c9c50ece2e4eebc012d2beead215922c9d41523ca16240ac4040a828a7eecad954121c49a89258b4fb5c00c5c8f61500825cfe5946e256fe311811e06cc0efa4df0e32296024a9b21002282c4e56948dbfb86a7a96b3c8267"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0x10}}, @TCA_BPF_OPS={{0x6, 0x4, 0x7}, {0x3c, 0x5, [{0x1000, 0x7, 0x1, 0x4}, {0x4, 0x2, 0xe1, 0xfffff001}, {0x11, 0x1, 0x3, 0x80000000}, {0x2, 0x40, 0x0, 0x4}, {0x3048, 0x40, 0x69, 0xd540}, {0x7, 0x9, 0x7}, {0x7, 0x1, 0x5}]}}, @TCA_BPF_OPS={{0x6, 0x4, 0x3}, {0x1c, 0x5, [{0x5, 0x40, 0x20, 0x951}, {0x0, 0x80, 0x0, 0x80000001}, {0x61, 0x3, 0x5, 0x1}]}}, @TCA_BPF_POLICE={0x498, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffffff01, 0x1, 0x8, 0x2d8, 0x8, {0x1, 0x0, 0x6, 0x8, 0x8001, 0x13}, {0x1c, 0x2, 0x3f, 0x6, 0x2}, 0x1, 0x400}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x81c, 0x7fff, 0x4d66397f, 0xffffff00, 0xf7e4, 0x80000000, 0x3f, 0x4, 0x2, 0x101, 0x400, 0x8, 0x300000, 0x7ff, 0x7d4a821c, 0x5, 0xc11, 0xa6, 0x86, 0x400, 0xd1dd, 0x9, 0x4, 0x374, 0x2, 0x100, 0x8, 0x200, 0xfffffff9, 0x7, 0x4, 0x1, 0x401, 0x4, 0x3f, 0x0, 0x0, 0x15, 0x6, 0x65c3, 0x80000001, 0x8, 0x3, 0x5, 0x0, 0xffff, 0x7, 0x6, 0x6, 0x0, 0x7, 0x2, 0x10001, 0x0, 0xffff, 0x3, 0x3, 0x789f, 0x7, 0x3, 0x1, 0x9, 0x0, 0x4, 0x81, 0x8000, 0x1, 0x1f00, 0x0, 0x6, 0x8, 0xf9, 0x8, 0x8, 0x4, 0x80000001, 0x10000, 0x1, 0x9, 0x4, 0xffffffff, 0x5fe, 0xfff, 0x9, 0x3, 0x101, 0x6a9a, 0x0, 0x7fff, 0xfffffffd, 0xffffff81, 0x3fff8000, 0xfffffffa, 0x7fffffff, 0x7fffffff, 0x1, 0x80000001, 0x3, 0x9, 0x4, 0x200, 0x3, 0x0, 0x67, 0x9, 0x101, 0x6904, 0x3, 0x4, 0xfaa, 0xfff, 0x7, 0x9, 0x1, 0x6, 0x1ff, 0x98b9, 0x8, 0x6, 0x2, 0x0, 0xfffffffd, 0x4, 0x7, 0x6, 0x5, 0x80000001, 0x6e59, 0x2, 0x7, 0xb508, 0x5, 0x6, 0x9, 0xffffffff, 0x7, 0xc40, 0xfffffff9, 0x1000, 0xffffffe1, 0x9, 0x0, 0xb9, 0x800, 0x61c3, 0x5, 0x1, 0xffffffff, 0x13400, 0x3, 0x4, 0x5, 0x1, 0x1, 0x1, 0x80, 0x9, 0xffff, 0x35a0, 0x3, 0x7, 0x2, 0x5, 0x83c, 0x1, 0x1, 0x2, 0x0, 0x4, 0x1000, 0x0, 0x1, 0x6, 0x0, 0xf81c, 0x0, 0x5, 0x3ff, 0x1000, 0x20, 0xffffdfe5, 0x80000001, 0xd04, 0x81f6, 0x9, 0x101, 0x3ff, 0x5, 0x8, 0x6, 0x9, 0xffffffff, 0x8000, 0x9, 0x7, 0x0, 0x800, 0x81, 0x7f, 0x9, 0x1, 0x1, 0x9, 0x1, 0x0, 0x9b, 0x9, 0x3f, 0x8, 0x7fffffff, 0x9, 0x5, 0x4, 0x6, 0x4, 0x101, 0x5, 0x3, 0x2, 0x1, 0x7ff, 0x7, 0x1, 0x0, 0x9, 0x6, 0x9, 0x1f, 0x9, 0x800, 0x78, 0x10001, 0x3, 0x5, 0xfb0, 0x7, 0x7f, 0x3, 0x1f, 0x1, 0x3, 0x9, 0x80, 0xb63, 0x5, 0x0, 0x2, 0xfffffffb, 0x1f, 0x0, 0x6a, 0x80000000, 0x9, 0x3, 0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x8, 0xfffffffd, 0x4, 0xfffffff8, {0x8, 0x2, 0x71, 0x2, 0x3, 0x5}, {0x9, 0x1, 0x3, 0x7fff, 0x80, 0x4}, 0x2, 0x4, 0x4}}]}, @TCA_BPF_FLAGS={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @TCA_RATE={0x6, 0x5, {0x1, 0xcb}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2538, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}, @TCA_BASIC_POLICE={0x414, 0x4, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7f, 0x3, 0x1000, 0x8, 0x0, 0x3, 0x9, 0x7, 0x390a, 0x7fffffff, 0x1f, 0xb9, 0x2, 0x2, 0x9, 0x7f, 0x800, 0x5, 0x3ff, 0x6, 0x400, 0xfffffffc, 0x3f, 0x3, 0x9, 0x1ff, 0x70, 0x4, 0x2, 0x5, 0xff4b, 0x1000, 0x2, 0x40, 0x5, 0x8, 0x7, 0x4, 0xfffffffe, 0x748, 0x80000001, 0x7, 0x80000001, 0x8, 0x3a2, 0xff, 0x6, 0x5, 0x7fff, 0x3ff, 0x8, 0x1, 0x4, 0x401, 0x0, 0x9, 0x2, 0x3, 0xc6a, 0x8, 0x5, 0x3ff, 0x81, 0x3ff, 0x7ff, 0xffffffc0, 0xbedb, 0x100, 0x6, 0x3, 0x1ff0, 0x8, 0x3473, 0x7, 0xe61, 0xd6, 0x10001, 0x9db, 0x1, 0x80000000, 0x1, 0x3, 0x80000000, 0x6, 0xfea, 0x8, 0x1, 0xf9, 0x3, 0x8, 0x2, 0x7, 0x9, 0x80, 0x0, 0x8, 0xa2e7, 0x91, 0x200, 0x0, 0xffff, 0x1000, 0x6, 0x80, 0x10001, 0x91ec, 0x8, 0x5, 0x0, 0x1, 0x3, 0x20, 0x2a7, 0xffff, 0x0, 0x9, 0x3, 0x9, 0x78e3, 0x1, 0x4, 0x800, 0x8, 0x9693, 0x4, 0x9, 0xfffff1ab, 0x80, 0x100, 0xf94, 0x7ff, 0xd039, 0x40, 0xfffffffc, 0x0, 0x9, 0x4, 0x9, 0x9d, 0x6, 0x8, 0xc94, 0x7, 0x3, 0xffffffff, 0x4, 0x3, 0x80, 0x8, 0xff, 0x9, 0x65, 0x0, 0x81, 0x1, 0x1c78, 0x400, 0x8, 0x400, 0xfffffffe, 0x8, 0x40, 0x86, 0x2, 0x21fd7df1, 0x3ff, 0xfff, 0x9, 0x3, 0x6, 0x1ff, 0x1f, 0x8, 0x8, 0xff, 0x8, 0x4, 0x0, 0x400, 0x5, 0x1f, 0x3, 0x400, 0x5, 0x5, 0x9b, 0xdc, 0x1, 0x3, 0x3f, 0x8, 0x9, 0xfcfc, 0x400, 0x4, 0x1, 0x8, 0xe39, 0x10001, 0x8, 0x4e8, 0xffffffff, 0xc0, 0x0, 0x1, 0xbd3, 0x1, 0xffffffff, 0x1, 0x9, 0xfff, 0x1, 0x4, 0x9, 0x5, 0x4, 0x10001, 0x200, 0x4, 0x2, 0x3, 0x5, 0x8, 0x3, 0x1000, 0x5293e9e6, 0xfff, 0x24, 0x5, 0x0, 0x3ff, 0x740, 0x40c, 0x3, 0x2, 0x5, 0x20, 0x8001, 0x8, 0x1, 0x3, 0x3, 0x8, 0x6, 0x4, 0x401, 0x2, 0x2, 0x5, 0x3, 0x4, 0x2, 0x80000000, 0x5, 0xfffffff9, 0xee7f]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}]}, @TCA_BASIC_EMATCHES={0x4}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xf, 0xf}}, @TCA_BASIC_ACT={0x2108, 0x3, [@m_skbedit={0x10c, 0x20, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x2}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x2}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x7}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x7}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1000}]}, {0xb0, 0x6, "e6d0fd6c589ae828eaab4da4bd7a0f6e92c4214a2851593c5c89ac65f84913a3eb90b0665ba6f50e50ea8e16d0523251d2f9386e9bcec9bf0b9bd55fc4076f7506fe7a0f79a0882b72dcfae2bf0fd30736f1487393e7bd8024e1152846192f93a671c28b9fa2a7432e30cd90104902429f4a9f64db5e83b69e2ad768df422b8b6a07840fb7a383d37b803ee5de906591b24fcbf980e5494674813cf01e8189ec46cc5c371da8b35c8437675e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_pedit={0xee0, 0xd, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0xde, 0xfff, 0x20000000, 0x1000, 0x8}, 0x1, 0x3}, [{0xfff, 0x8, 0x6, 0x9, 0x80000001, 0x8}, {0x4, 0x8, 0x80, 0xa11, 0x7ff, 0x5}, {0x8000, 0x6, 0x2, 0xaa, 0x5, 0xd21}, {0x25, 0x5, 0xfb, 0x6, 0x7fffffff, 0x9}, {0x9, 0x90000000, 0xfaae133, 0x6, 0x9, 0x80000001}, {0xffff, 0x6, 0x9, 0x250, 0x8, 0x8}, {0x401, 0x1, 0x8, 0xfffffffb, 0x9, 0x1}, {0x0, 0xac000, 0x1fb7, 0xb1, 0x1f, 0x80000000}, {0x100, 0x6, 0x2, 0x4, 0xdb1, 0x7}, {0x800, 0x400, 0x2b82, 0x20, 0x2, 0x1}, {0x101, 0x9, 0x9, 0x3f, 0x9f8, 0x800}, {0xb4, 0x85e, 0x5, 0x1, 0x3, 0x2}, {0x1, 0x7, 0x101, 0x7, 0xac, 0x7}, {0x6, 0x9, 0xff, 0x9, 0x10001, 0xfffffff7}, {0x2, 0x7ff, 0xd8, 0xfffffff7, 0x0, 0x3}, {0x6, 0x1, 0x46, 0x0, 0xfffffffb, 0x3ff}, {0xffff, 0x3, 0x7ff, 0x8001, 0x6, 0x1f}, {0x7, 0x1f, 0x4, 0xfb91, 0x778b}, {0x8, 0xfffffbff, 0x7, 0x7ff, 0x10a6ffdc}, {0x5, 0xff, 0x6, 0x2, 0xfffffe5c}, {0x1e, 0x6, 0x10000, 0x0, 0x1, 0x470a}, {0x7, 0x80000001, 0x7de6df60, 0x80, 0x2, 0x49fd}, {0x1, 0x8, 0x7, 0x6, 0x6, 0x200000}, {0x2, 0xe25, 0x20, 0x3596c0ef, 0x7, 0x50000}, {0x400000, 0x80000001, 0x40, 0x401, 0x7, 0xcb}, {0x5, 0x9, 0x2, 0xffff, 0x7ff, 0x7fff}, {0x6, 0x7f93, 0x77, 0xd8e, 0x55000000, 0x3}, {0x4fa, 0xad, 0x400, 0x5, 0xffffffff, 0x5}, {0x9, 0x10000, 0x50, 0x3ff, 0x256, 0x10000}, {0xd, 0xc06, 0x1, 0x95, 0x1ff, 0x24300000}, {0x80000000, 0x8, 0x2, 0x9, 0x400}, {0x5, 0x62a0, 0x5, 0x4, 0xef, 0x7f}, {0x4, 0x8, 0xfd6, 0x3ff, 0x856}, {0x6357, 0x4, 0x400, 0xee2, 0x0, 0xffff0001}, {0x600, 0x9abc, 0x1, 0x1ff, 0xca, 0x7}, {0x5, 0xff, 0x6, 0x8, 0x3, 0x1}, {0x4, 0x40, 0x7, 0xfffffff9, 0x8, 0x7fff}, {0x40, 0x8, 0x7, 0x3, 0x2, 0x3}, {0x1, 0x6, 0x80000001, 0x0, 0x7fffffff, 0x736f}, {0x8, 0x0, 0x5, 0x1ff, 0x3, 0x2}, {0xff, 0x2, 0x4, 0x80, 0x9, 0x3f}, {0x8000, 0x5, 0x20f8, 0x8, 0x0, 0x3}, {0x1, 0xfffffc01, 0x95c, 0x3ff, 0x7fffffff}, {0x1000, 0x5, 0x9f7, 0x6, 0x80000000, 0x401}, {0x17, 0x1e3, 0x0, 0x800, 0x9, 0x6}, {0x4, 0x39b, 0x20, 0x0, 0x80000001, 0x6}, {0x7, 0xfffffff7, 0x80000000, 0x6, 0x80, 0x3}, {0x80000000, 0x7fff, 0x3, 0x80000000, 0x5, 0x4}, {0x7cc, 0x5, 0x2, 0xdb71, 0x6da, 0x1000}, {0x8, 0x5, 0x8, 0x5, 0x80000000, 0x80000001}, {0x80000001, 0x9, 0x3, 0x1f, 0x3f, 0x4}, {0x3, 0x0, 0xf10, 0x1, 0x2, 0x1}, {0x3ff, 0x5, 0x1, 0x6, 0xe8a5, 0x5}, {0x4, 0x0, 0x0, 0x10000, 0x7, 0x1}, {0x5, 0xfff, 0x8, 0x0, 0xffff17fb, 0x4}, {0x5a7c, 0x6, 0x0, 0x33, 0x4, 0x8}, {0x40, 0x7fff, 0x0, 0x9, 0x5, 0xef0}, {0x7f, 0x1, 0xffff3dba, 0xfffffffe, 0x6, 0x7}, {0x2, 0x101, 0x81, 0x3, 0x3c, 0x5}, {0x5, 0xfff, 0x1ff, 0x8, 0x7}, {0x1, 0x400, 0x40, 0x8001, 0x40, 0x7ff}, {0x1, 0x1400, 0x4, 0x9, 0x5, 0x3}, {0x800, 0x14000000, 0x18, 0x6, 0x81, 0x20}, {0x5, 0x1, 0x3ff, 0x1f, 0x7, 0x7}, {0x7, 0x90, 0x3, 0x8, 0x982, 0x3f}, {0x3, 0x200, 0x3, 0x6, 0x131, 0x1}, {0x0, 0x2, 0x80000001, 0x3, 0xfffffffc, 0x9a9}, {0x3, 0xfff, 0x9, 0x400, 0x1, 0xb992}, {0x3, 0x7, 0x7, 0x9, 0x3, 0x7}, {0xe78, 0xfd2, 0x7, 0x0, 0x0, 0x6}, {0x8, 0x2, 0x3ff, 0x400, 0x8, 0x39}, {0x3f, 0xfff, 0x8001, 0x0, 0x9, 0x5}, {0x2, 0x0, 0x7, 0x2, 0x0, 0x4}, {0x3ff, 0x9, 0x8001, 0x3, 0x1, 0x1}, {0x8f, 0x0, 0x3, 0x1f, 0x4, 0x3}, {0xff, 0x200, 0x7ff, 0x1, 0x6, 0x1}, {0x7fffffff, 0x8, 0x5, 0x1ff, 0x6, 0x8b67}, {0xfff, 0x4, 0x1c8, 0xc8a, 0x81, 0x477b}, {0x6, 0x8, 0xfff, 0x1, 0x2, 0x3ff}, {0x1, 0x3ff, 0x8000, 0x8, 0x7, 0x7}, {0x9, 0x1, 0x8, 0xff, 0x49, 0x2}, {0x80000001, 0x2, 0x6, 0xffff, 0x8, 0xfff}, {0x7, 0x7, 0x4, 0x80000000, 0x5, 0x81}, {0x1f, 0x400, 0x400, 0xabd, 0x1, 0x3}, {0x1f, 0x4, 0xffffffff, 0x7fff, 0xffffffff, 0x4}, {0x4, 0x2, 0x2, 0x3, 0x8, 0x8}, {0x1b0d93e1, 0x2, 0x2, 0x7, 0x974c, 0x2}, {0x1, 0x1, 0x8, 0x1, 0x1}, {0x9, 0x757e, 0x5, 0x7f, 0x8, 0x6}, {0xcb7, 0x4, 0x1, 0x72a, 0xee68, 0x20000}, {0x10000, 0x9b, 0x3, 0x1, 0x1, 0x401}, {0x4, 0xfff, 0x9, 0x10000, 0x47dc, 0x8000}, {0x2, 0xff, 0x5, 0x789d54a7, 0x7, 0xb712}, {0x5, 0x7, 0x80, 0x120, 0x62, 0x3ff}, {0x8, 0x3fe, 0x5c, 0x0, 0x280000, 0x4}, {0x5, 0x3ff, 0x1, 0x8001, 0xdb, 0x3d}, {0x7, 0x4, 0x8001, 0x5, 0x7, 0x7fffffff}, {0x400, 0x20, 0x9, 0x7f, 0x81, 0x40}, {0x2, 0x200, 0x6, 0x101, 0x3, 0x1}, {0xffff0000, 0x9, 0x0, 0xff, 0x0, 0x2}, {0x4, 0x3, 0x5, 0x2, 0x9, 0x4547}, {0x2, 0x7, 0xfffffffe, 0x7, 0x1f}, {0x9, 0x6, 0x8, 0xeaf, 0xffffffc1, 0x2}, {0x1, 0x6, 0x5, 0x9, 0x20, 0x80000000}, {0x49, 0x5, 0x40, 0x2, 0x12, 0x8}, {0x1, 0x80000000, 0xfffffff7, 0x101, 0x7, 0x625ee361}, {0xfff, 0xe95, 0x3, 0x0, 0x6, 0x80000001}, {0xffffffdf, 0x9, 0x1, 0xfff, 0xf75af55, 0x18c1}, {0x6, 0x3ff, 0xbc, 0x1, 0xffffffff, 0x3}, {0x8, 0xfffffffd, 0x1, 0x6, 0x8f4f, 0x8}, {0x9, 0x325509d1, 0x10001, 0x3, 0x5, 0x456b73dd}, {0x5, 0x6, 0xfffffffa, 0x49, 0x6, 0x7ff}, {0x2, 0x200, 0x7f, 0x3ff, 0x3, 0x4527}, {0x4, 0xdff4, 0x10000, 0x5, 0x0, 0x3}, {0x9, 0x5, 0x2, 0x8, 0x8bab}, {0x1, 0xffff8001, 0xffffffff, 0x69, 0x1f, 0x80000001}, {0x3, 0x9, 0x72c019de, 0x1, 0x0, 0x400}, {0x401, 0xfffffffa, 0x8, 0x3ebf, 0x7, 0x2}, {0x2, 0x7fffffff, 0x0, 0x8, 0x4, 0x7fffffff}, {0x4, 0xfb, 0xffff, 0x2, 0x8, 0x9}, {0x5, 0xb6, 0x2, 0x80000000, 0x3, 0x40000}, {0x1, 0x75, 0x1, 0x3f, 0xf137, 0x9}, {0x1, 0x8, 0x3ff, 0x1f, 0x2, 0x7f800}, {0x7fffffff, 0x7, 0x81, 0x800, 0xd7, 0x1fe0}, {0x8, 0x200000, 0x684, 0x2, 0x7fffffff, 0x7f}, {0x8, 0x4, 0x800, 0x0, 0x0, 0x1ff}, {0x9c8, 0x8001, 0xfffffffd, 0x2, 0x1000}, {0x1, 0xfff, 0xfffffff9, 0x9, 0x0, 0x3}], [{0x5}, {0x1}, {0x1}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x3}, {}, {0x3}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5}, {0x2}, {0x1, 0x1}, {0x3}, {}, {0xd72b922a4bdd115a, 0x1}, {0x0, 0x1}, {0x2}, {0x4}, {0x5}, {0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x5}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x3}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x7, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x2}, {0x3}, {0x3, 0xe13c5f5b165001df}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0xf275d72a09e438fe}, {0x4, 0x1}, {}, {0x1}, {0x5}, {0x1}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x2, 0x1}, {0x5}, {0x5, 0x1}, {0xeaaaf8d61e89974b, 0x1}, {0x3}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x4}, {0x3, 0x1}, {0x2}, {0x3}, {0x1}, {0x2, 0x1}, {0x0, 0x2}, {0x3}, {}, {0x4, 0x1}, {0x3}, {0x5}, {0x2}, {0xeb402fa3269ad7ef, 0x1}, {0x2}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x1, 0xbed3e9d51135def2}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x4, 0x1}], 0x1}}]}, {0x91, 0x6, "cecc29dcb1ddf796e408f4840ede9e4345a27728b631a4fcb4c4347d8b0ddbd769ee507e146f3b68911d5404cb1b5115ece31098ba7c5f1974f8afdf5b2f2086e2b2103e0b912e056c9dca51504d109a23bb7a88c609532387dbb56e2c0659710bb7b67a10c5a139ed391e3ee5ceffc160de93ff60e56fa6ef62779d7f2b9fd23752a4cc748aa2ba97c840317e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_simple={0x118, 0x2, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xff, 0x5, 0x4, 0x4, 0x7fffffff}}]}, {0xd1, 0x6, "261c72106ba0fef0e378c8450482e6dd863404d75b8793c5921e224944920233b8ae31023c2faaae94bccdae14055aa69206773e0f5760858db2e4efbeea54058b2444617af46dacda1ee1c26339774db6775ac09c2aec73ea15f2c2c0ee72d4fcfd3266ab48903bf8279ecfaa48b2ed8dfdbe08a6f091c8043801bd40c9b6cf9f2b4e2d9f7c49ff5a6486d1c04fe20968a7ab0f31db5b7db4b58856ef98a8550d786eeecb28b100e5d9676499835de4e576700769bb9826eb3dac7419e3f9609b59c580411ba09ff7fef1d056"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_pedit={0x1000, 0xe, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xfcc, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x100, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x194e3bdb5a8f7d02}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}]}, @TCA_PEDIT_PARMS={0xec8, 0x2, {{{0x80, 0x7, 0x0, 0xfffffff8, 0x83}, 0x8, 0x0, [{0x1000, 0x3, 0xf18, 0x3, 0xffffff80, 0x8}, {0xffffffff, 0x9, 0xa8, 0x5, 0x0, 0xd4a}, {0x101, 0x6, 0x80000000, 0x9, 0x82, 0x7}, {0x0, 0x401, 0x2, 0x3, 0x9, 0x4}, {0x3, 0x3, 0x0, 0x7, 0x4, 0x84}, {0xe49c, 0xfffff001, 0x80000000, 0x3, 0x7f}, {0x443, 0x3, 0x4, 0x7, 0x185c, 0x3}]}, [{0x3ff, 0x84, 0x5b3a6e6a, 0x40, 0xfffffff9, 0x7}, {0x7fff, 0x1, 0x4, 0x1, 0x1, 0x80000000}, {0x10000, 0x9, 0xff, 0xfb59, 0xb58, 0x7f}, {0x1, 0x5, 0xfffffffa, 0x80000000, 0x10000, 0x1}, {0x3, 0x3, 0x6, 0x8, 0x7, 0x81}, {0x9, 0x8, 0x80000001, 0x4, 0x3, 0xffffffff}, {0x1000, 0x6, 0x6, 0x9f, 0x0, 0xfffffffa}, {0x5, 0x0, 0x10000, 0x6, 0x7, 0x5a5}, {0x7, 0x81, 0x1, 0x722b, 0x9, 0x38}, {0x3, 0x60000, 0x100, 0xfffffff7, 0x80, 0x81}, {0x6, 0x80000001, 0x400, 0x1000, 0x40, 0xde19}, {0xfffffff9, 0x4, 0x7fffffff, 0x57f, 0x9, 0x1ff}, {0x7962fa32, 0x9, 0x10000, 0x1, 0x7, 0x9}, {0xda22, 0x0, 0x1e1d8, 0x20, 0x6, 0x3dc}, {0x5, 0x1, 0x9, 0xcf, 0x2, 0x1}, {0x100, 0x0, 0x8000, 0x3, 0x8}, {0x200, 0xaf3, 0x5, 0xfffffff8, 0x1, 0x8}, {0xfff, 0xd75e, 0xe0000, 0x5, 0x3, 0x1}, {0x4a, 0x2bc, 0x4, 0x800, 0x9, 0xff}, {0x2, 0x5, 0x2, 0x8, 0x2, 0x4}, {0x6, 0x9d, 0x82, 0x3, 0x7, 0x8}, {0x2, 0x8, 0xffff8001, 0x3, 0x7, 0x8}, {0x1, 0x8f5f, 0xbf, 0x40d, 0xffff0001, 0x6}, {0xfb6, 0x4, 0x7, 0x316, 0x6, 0x7fffffff}, {0x80, 0x9, 0x0, 0x6, 0x6, 0x7}, {0x0, 0x3, 0x4da6, 0x101, 0x7, 0x10001}, {0x4, 0x200, 0x7, 0x1, 0x1f, 0xba9b}, {0x7ff, 0x3ff, 0x1, 0x200, 0x5}, {0x7, 0xfffffffb, 0x20, 0x2, 0x5, 0xffffffff}, {0x1, 0x9, 0x7, 0xc66, 0x7, 0x1}, {0x4, 0x2, 0x1a, 0x0, 0xfffffc18, 0x4}, {0x9, 0x101, 0x5, 0x6, 0x0, 0x2}, {0x5, 0x9, 0x5, 0x1, 0x0, 0x8}, {0x9, 0x10001, 0x260b, 0x0, 0x0, 0x3a0}, {0x8000, 0x6b4c, 0x9, 0x3, 0x82e, 0x49b6}, {0x6, 0xbf, 0x1, 0x80000000, 0x80000000, 0xff}, {0x7, 0x7, 0x84, 0x1, 0x2, 0x8}, {0x0, 0x5, 0xab9, 0x687, 0xffffffe0, 0x2}, {0xffffffff, 0x0, 0x8fe33f4b, 0x0, 0x3, 0xfffffffd}, {0xfff, 0x80000001, 0x1, 0x101, 0xffff, 0x1ff}, {0x5, 0x3, 0x3f, 0x1, 0xd5a, 0x5}, {0x800, 0x800, 0x5, 0x79b, 0x1, 0x9}, {0x1000, 0x4, 0x6, 0x7, 0x1, 0x80000000}, {0x226d, 0x4, 0x379c53b8, 0x80000000, 0x1, 0x1}, {0x0, 0x200, 0x1, 0x10001, 0x0, 0x6}, {0x7, 0xb18c, 0x4000000, 0x6, 0x0, 0x9}, {0x7, 0x9, 0x0, 0x9, 0x0, 0x40}, {0x3, 0x7, 0x7, 0xfffffffa, 0x1, 0x3b8}, {0x9, 0x2, 0x40, 0x7, 0x6, 0x101}, {0x8, 0x1, 0x8000, 0x1, 0x345c4c93, 0x7}, {0x6, 0x2, 0x310, 0x200, 0x0, 0x180000}, {0x100, 0x0, 0x8, 0x79, 0x1ac, 0x9}, {0x7, 0x9, 0x9, 0x5, 0x92, 0x9}, {0x9, 0xd445, 0x8908, 0x8000, 0x5, 0x6}, {0x9d, 0xf, 0xffffff8d, 0x4536, 0x1, 0x52db1d85}, {0x7, 0x2, 0x1, 0x8, 0x7, 0x8}, {0x400, 0x9, 0x4, 0x1, 0x1, 0x8}, {0x1, 0x1d1e, 0x2, 0x7, 0x9, 0x5}, {0x8, 0xfffffeff, 0x8, 0x800, 0x8000, 0x8}, {0x70e, 0x9, 0x7, 0x6, 0x7ff, 0x7}, {0x1, 0x7, 0x9fde, 0x0, 0x7ff, 0xfffff000}, {0x3f, 0x1f, 0x5, 0x9, 0x2, 0x6}, {0x0, 0x1000, 0x65d36483, 0x1, 0x1, 0x1ff}, {0x5, 0x5, 0x3, 0x9, 0x7ab9, 0x400}, {0x7, 0x0, 0x4, 0xa8, 0x6, 0x4}, {0x3, 0x7, 0x20, 0xfffff574, 0x0, 0x8}, {0x800, 0x3, 0x99, 0xc4, 0x5, 0xffffffff}, {0xff, 0x2, 0x80000, 0x20, 0x1c, 0x1}, {0x24, 0x3, 0x2, 0x12000000, 0x7, 0x7f}, {0x3, 0x8, 0xb5f2, 0x493976f6, 0x7, 0x4e2}, {0x80000, 0x401, 0x4, 0x9, 0x37a, 0x5}, {0x1, 0x46, 0x2, 0x40000000, 0x7fff}, {0xff, 0xfff, 0x0, 0x1, 0x5, 0x1ff}, {0x80000000, 0x100, 0x5, 0x3, 0xa37, 0x4}, {0x10000, 0xb1, 0x9, 0x2, 0x6, 0x5}, {0x1, 0x79, 0x1000, 0x2, 0x0, 0xfffffffc}, {0x7fff, 0x4, 0x1, 0x80000000, 0xffffffff, 0x180}, {0xffffff81, 0x80000000, 0x10000, 0x9dd, 0x1, 0x3}, {0x6, 0x81, 0x9, 0x7, 0x7, 0x9}, {0x8, 0x80000000, 0x7, 0xa, 0x6, 0x3}, {0x1, 0x4, 0xfffffff9, 0x3, 0x679, 0x6}, {0x0, 0x8, 0x4, 0x4, 0x80, 0xfa}, {0x9, 0xffff, 0x3, 0x100, 0x4, 0x800}, {0xfffffff8, 0x3, 0x9a4, 0x3, 0x1}, {0x0, 0x8, 0x6, 0x557, 0x1, 0x1}, {0x7, 0x6, 0x8, 0x8001, 0x3, 0x200}, {0x7f, 0xffffa7c7, 0x8001, 0x8}, {0x2, 0xfffffff8, 0x1000, 0xffff, 0x3, 0x3}, {0xdce, 0x1000, 0x3, 0x7, 0x7f, 0x9}, {0x1, 0x80000000, 0x5, 0x8000, 0x3e04, 0xfffffff7}, {0x1, 0x1, 0x789a, 0x3, 0x5, 0x5}, {0xb306, 0x7f, 0x80000000, 0x0, 0x8, 0x7}, {0x2, 0x8, 0x1000, 0x10001, 0x81, 0x100}, {0x7fffffff, 0xe20, 0x6, 0x3, 0x1, 0x7fff}, {0x4bfe, 0x52fa, 0xfffffffd, 0x3ff, 0x0, 0x7}, {0x6, 0x1, 0x2, 0x0, 0x80000000, 0x7f}, {0x8, 0x2, 0x1, 0x400, 0x8, 0x3ff}, {0x800, 0x5749, 0x4, 0x6, 0x65c1, 0xfffffff8}, {0x19670c28, 0x8, 0x5b9, 0x9, 0x5, 0x1000}, {0x0, 0x6, 0x1, 0x7, 0xa9fc, 0xffffffc0}, {0x7, 0x100, 0x2, 0x7f, 0x8001, 0x8}, {0x0, 0x3f, 0x6, 0x3, 0x7fff, 0x8}, {0x5361, 0x9, 0x6a0b, 0xfffffff8, 0x16c000, 0x86}, {0x88e, 0x1da392a0, 0x1, 0x2, 0x8, 0xa7c6}, {0x6, 0x9, 0x9, 0x1bcd, 0x3, 0x7}, {0x7fff, 0x9, 0x7f00000, 0x4, 0x7, 0xfffffffe}, {0x10001, 0x1, 0x3, 0x400, 0x400, 0x5}, {0x7, 0x200, 0x4, 0x7, 0x4, 0x1}, {0x68, 0x5, 0x4, 0x20, 0xfffffffa, 0xdd}, {0x4, 0x7, 0xfff, 0x1, 0x6, 0x10000}, {0x1000, 0x3f, 0x9, 0x0, 0x7a61, 0x5}, {0x7, 0x7d0b, 0x3ff, 0x0, 0x40, 0x9}, {0x78, 0x3ff, 0x4, 0x6, 0x0, 0x4}, {0xa8e9, 0x9, 0x2c5b, 0x60, 0x80, 0x5a72}, {0x8, 0x2, 0x7dd7, 0x60c2, 0x8, 0x6}, {0x6, 0x2, 0x20, 0x1, 0xe00, 0x8}, {0x0, 0xffffffff, 0x9, 0x3, 0x5, 0x6}, {0x9, 0x4, 0x9, 0x5, 0xe5, 0x1}, {0x3f, 0x8, 0x4, 0xff, 0x6, 0x100}, {0xfffffffd, 0x1f, 0x3, 0x2, 0x8, 0x2}, {0x432, 0x56, 0x0, 0x81, 0x5, 0x9}, {0x4, 0x4, 0x1, 0x0, 0x9, 0x6}, {0x612, 0x40, 0x5f3c, 0x7fff, 0x5, 0x8a5}, {0x1f, 0x0, 0x3, 0x8, 0xffffff00, 0x1ff}, {0x8, 0x0, 0x8000, 0x1, 0x8001, 0xffffffff}, {0x3f, 0x3, 0x9, 0x40, 0xfffffffb, 0x7}, {0x82, 0xf28c, 0xfa9, 0x4, 0x4, 0x7}, {0xfffffffd, 0x800, 0x9, 0x80000000, 0x81, 0x7}], [{0x5}, {0x0, 0x1}, {0x1}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x3}, {0x1, 0x1}, {0x1}, {0x1}, {}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x5}, {0x1}, {0x5}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x2}, {}, {0x2, 0x1}, {0x3}, {0x4, 0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x4}, {0x2}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x5}, {}, {0x4}, {0x5, 0x1}, {0x5}, {0x3}, {0x1}, {0x1, 0x1}, {0x29cdbe747d1f0710, 0x1}, {0x2, 0x1}, {0x1}, {0x2}, {0x3}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x3, 0x1}, {0x3}, {0x1}, {0x5, 0x3a65d9f90c1c1f11}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x5}, {0xc2e88af5c7cf4989, 0x1}, {0x699c5b26bc2cbe85}, {}, {0x2}, {0x1}, {0x4, 0x1}]}}]}, {0xb, 0x6, "74bf562532e90f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x4530}}, 0x0) 14:35:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, 0x0, 0x0) 14:35:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), 0x94) 14:35:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) [ 455.319904][T11990] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:35:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) [ 455.463249][T11990] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:35:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffd7, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f00000004c0)=@in={0x10, 0x2}, 0x10) 14:35:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=""/174, 0xae}, 0xa0) 14:35:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x20, r0, 0x0, 0x7) 14:35:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @dev}]}) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) socket(0x10, 0x8080b, 0xfff80000) 14:35:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:35:59 executing program 2: [ 456.734923][ T0] NOHZ: local_softirq_pending 08 14:36:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f00000011c0)={0x10, 0x2}, 0x10) 14:36:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:36:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 14:36:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}, {0x0, 0x6}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:36:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:36:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x10) 14:36:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x20, r0, 0x0, 0x7) 14:36:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:02 executing program 3: 14:36:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000000000d8) 14:36:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 14:36:02 executing program 0: r0 = socket(0xb, 0x800000003, 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0xc, 0x2, 0x5) close(r2) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024001dff45ce1759414bdae4700000000000bfa9f12614bc77401470bbe008033c85f3d794a97782e533eabe7649eadda5999bf4ccd2541d8d05c3d41528a861bbd78d050bdfdfe14d694d434fc4e4ce14e413e528f516856ef64f3aec5a26835b5eebeddbdf7e17d817230b37b056b346ea9d97e52ef754fa000000", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) 14:36:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000000000d8) 14:36:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:03 executing program 3: 14:36:03 executing program 2: 14:36:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x20, r0, 0x0, 0x7) 14:36:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x800, 0xfffb, 0x4, 0x67f, 0xc, "38adc36b59aa9212"}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:36:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(0x0, 0x3a) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 14:36:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000000000d8) 14:36:05 executing program 3: 14:36:05 executing program 2: 14:36:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(0x0, 0x3a) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 14:36:06 executing program 2: 14:36:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(0x0, 0x3a) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 14:36:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:06 executing program 3: 14:36:06 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 14:36:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x20, r1, 0x0, 0x7) 14:36:09 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x4a0c1, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000300)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000140)={0x1ff, [0x3, 0x0, 0x6, 0x7fff, 0xbe, 0x76, 0x1f, 0x2, 0x1, 0xf020, 0x3, 0x200, 0x9, 0x66a7, 0x3, 0x8000, 0xcbfa, 0x7f, 0x2, 0x7, 0x2247, 0x8001, 0x6, 0x2000, 0x1, 0x9, 0x8, 0x81, 0x81, 0x431a, 0x8000, 0x2, 0x9, 0x7fff, 0x9, 0x8000, 0x401, 0x3, 0x8000, 0x2, 0x101, 0x800, 0x40, 0x8, 0x4, 0x4, 0x7, 0x81], 0xc}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/timer\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000280)=0x1, 0x4) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x1058c2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:36:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:09 executing program 3: 14:36:09 executing program 2: 14:36:09 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 14:36:09 executing program 2: 14:36:09 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 14:36:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:09 executing program 3: 14:36:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r2, 0x0, 0x7, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x3, 0x0, 0x10000, 0x6}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, 0x0) fgetxattr(r5, &(0x7f0000000140)=@known='trusted.overlay.redirect\x00', &(0x7f0000000180)=""/7, 0x7) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000002400080500edffffff00000000000000", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 14:36:09 executing program 2: 14:36:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x20, r1, 0x0, 0x7) 14:36:12 executing program 3: 14:36:12 executing program 2: 14:36:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x0) 14:36:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000024001d05000000000024de2ee9a7cc7a880dc60a12dc46e800000000000005", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000240008801c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 468.560119][T12173] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 468.571105][T12174] ptrace attach of "/root/syz-executor.4"[12170] was attempted by "/root/syz-executor.4"[12174] 14:36:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x0) 14:36:12 executing program 3: [ 468.659971][T12177] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:36:12 executing program 2: [ 468.778666][T12184] ptrace attach of "/root/syz-executor.4"[12183] was attempted by "/root/syz-executor.4"[12184] 14:36:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) iopl(0x3f) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="a4000000", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000800008801c000100000000000000000000000000000000000000000000000000040002001c000100660105000200000000000000080000007f0000000600000010000200040001000700b2001f0004001c000100911f7fff0200000000000000aa000000ff0f000008000000140002000100400003008100090003001d00a40e"], 0xa4}}, 0x0) 14:36:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x20, r1, 0x0, 0x7) 14:36:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x0) 14:36:12 executing program 3: 14:36:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 468.987565][T12191] ptrace attach of "/root/syz-executor.4"[12190] was attempted by "/root/syz-executor.4"[12191] 14:36:12 executing program 2: 14:36:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/89, 0x59}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/6, 0x6}, {&(0x7f0000000400)=""/108, 0x6c}, {&(0x7f0000000380)}, {&(0x7f0000000480)=""/160, 0xa0}], 0x6, &(0x7f00000005c0)=""/83, 0x53}, 0x120) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101100, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0xc, &(0x7f0000000140)=0x2f0c3b55, 0x4) 14:36:13 executing program 3: 14:36:13 executing program 1: 14:36:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:13 executing program 2: 14:36:13 executing program 1: 14:36:13 executing program 3: 14:36:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:36:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x3}, {0xa, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x1000}}, {0x4}}]}]}, 0x48}}, 0x0) 14:36:15 executing program 2: 14:36:15 executing program 1: 14:36:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:15 executing program 3: 14:36:15 executing program 3: 14:36:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:36:16 executing program 2: 14:36:16 executing program 1: 14:36:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:36:16 executing program 3: 14:36:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:16 executing program 1: eventfd2(0x0, 0x81001) 14:36:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) keyctl$set_reqkey_keyring(0xe, 0x0) 14:36:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r4, 0x0, 0x7, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0x9b0000, 0x22, 0x3, r5, 0x0, &(0x7f0000000140)={0xa30903, 0x8215, [], @string=&(0x7f0000000000)=0xd2}}) getsockname$l2tp(r6, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10) 14:36:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 14:36:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:36:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11a, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 14:36:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:16 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:36:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:36:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 473.496013][T12298] ptrace attach of "/root/syz-executor.5"[12297] was attempted by "/root/syz-executor.5"[12298] 14:36:17 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) [ 473.716006][T12312] ptrace attach of "/root/syz-executor.5"[12311] was attempted by "/root/syz-executor.5"[12312] 14:36:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 14:36:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000140)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 14:36:17 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:36:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 474.047580][T12329] ptrace attach of "/root/syz-executor.5"[12327] was attempted by "/root/syz-executor.5"[12329] 14:36:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11a, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 14:36:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:36:19 executing program 3: r0 = memfd_create(&(0x7f0000000080)='^$_\x03LA\xff\xff\x00\x13P\x832\xa4\xb9e,\xb4t[T\xbe\xab!\x00\x00\xfc\x00\x00\x00\n7', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0xc0245720, &(0x7f0000000000)) 14:36:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb0806"], 0x0) 14:36:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0xf, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, &(0x7f0000000000), r2, 0x0, 0xb, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000180)={0x3ff, 0xa43, 0x1f}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x2, 0x2, 0x1, 0x2, 0x1, 0x3, 0x2, 0x9, r7}, &(0x7f0000000140)=0x20) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x28, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xfffd}, {0xfff1, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x40) 14:36:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x40000) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x10, 0x0, 0x0, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x11) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=']', 0x7ffff000}, {&(0x7f0000000180)='l', 0x1}], 0x2}], 0x600, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x40840) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x7) 14:36:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:36:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x6, 0x40000) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x11) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=']', 0x7ffff000}, {&(0x7f0000000180)='l', 0x1}], 0x2}], 0x600, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/udplite\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x400000000000) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000508", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x30, 0x2, [@TCA_FLOW_EMATCHES={0x2c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_META={0x1c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x60}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x40881}, 0x40840) syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sync_file_range(r4, 0x0, 0x0, 0x7) 14:36:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x20, r2, 0x0, 0x7) 14:36:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c00000010000104070000add5611a6f9ee4e5e6", @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000020001c0002800600010004000080040003800c000200100000001300000008000500", @ANYRES32], 0x5c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000022d, 0x0) [ 477.307574][T12414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 477.364993][T12415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11a, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 14:36:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:36:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x20, r1, 0x0, 0x7) 14:36:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') 14:36:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507000000b6dad7d00000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000604007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) [ 479.238733][T12422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 479.278687][T12427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:36:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c, 0x0}}], 0x1, 0x200080c1) sendmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x2}, {&(0x7f0000000100)="ff", 0x1}], 0x2}}], 0x1, 0x0) 14:36:23 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = gettid() tgkill(r2, r0, 0x26) setpgid(r0, r1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r5 = syz_open_dev$sg(&(0x7f0000000ac0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) fcntl$setown(r5, 0x8, r6) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="48000000c4247be4f13800000000000001000e51", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff00000000240008801c00010000070000000000020000000000000000000000000000000004000200"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 14:36:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="9de83ba6", 0x4}], 0x1}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:36:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4af116ce, 0x101000) openat$cgroup_devices(r2, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f0000000240)={0xfffffffe, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e22, @multicast1}}}, 0x108) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 480.006227][T12456] ===================================================== [ 480.013378][T12456] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr+0x145/0x290 [ 480.020755][T12456] CPU: 0 PID: 12456 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 480.029421][T12456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.039472][T12456] Call Trace: [ 480.042893][T12456] dump_stack+0x1df/0x240 [ 480.047236][T12456] kmsan_report+0xf7/0x1e0 [ 480.051655][T12456] __msan_warning+0x58/0xa0 [ 480.056149][T12456] bpf_skb_get_nlattr+0x145/0x290 [ 480.061167][T12456] ___bpf_prog_run+0x214d/0x97a0 [ 480.066090][T12456] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 480.072320][T12456] ? bpf_skb_get_pay_offset+0x60/0x60 [ 480.077686][T12456] __bpf_prog_run32+0x101/0x170 [ 480.082636][T12456] ? kmsan_get_metadata+0x4f/0x180 [ 480.087827][T12456] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 480.093623][T12456] ? ___bpf_prog_run+0x97a0/0x97a0 [ 480.098834][T12456] sk_filter_trim_cap+0x42a/0xcc0 [ 480.103852][T12456] ? kmsan_get_metadata+0x11d/0x180 [ 480.109037][T12456] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 480.114834][T12456] unix_dgram_sendmsg+0x1987/0x3c30 [ 480.120024][T12456] ? kmsan_get_metadata+0x11d/0x180 [ 480.125209][T12456] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 480.131281][T12456] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 480.136641][T12456] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 480.142275][T12456] ____sys_sendmsg+0x1370/0x1400 [ 480.147215][T12456] __sys_sendmmsg+0x60e/0xd80 [ 480.151892][T12456] ? kmsan_get_metadata+0x4f/0x180 [ 480.157001][T12456] ? kmsan_internal_set_origin+0x75/0xb0 [ 480.162619][T12456] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 480.168507][T12456] ? kmsan_check_memory+0xd/0x10 [ 480.173430][T12456] ? _copy_to_user+0x12e/0x1d0 [ 480.178184][T12456] ? kmsan_get_metadata+0x11d/0x180 [ 480.183371][T12456] ? kmsan_get_metadata+0x11d/0x180 [ 480.188557][T12456] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 480.194350][T12456] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 480.200496][T12456] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 480.206382][T12456] __se_sys_sendmmsg+0xbd/0xe0 [ 480.211138][T12456] __x64_sys_sendmmsg+0x56/0x70 [ 480.215975][T12456] do_syscall_64+0xb0/0x150 [ 480.220469][T12456] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.226346][T12456] RIP: 0033:0x45c1d9 [ 480.230220][T12456] Code: Bad RIP value. [ 480.234272][T12456] RSP: 002b:00007f1e695dac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 480.242664][T12456] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 480.250619][T12456] RDX: 03fffffffffffe36 RSI: 0000000020001e00 RDI: 0000000000000005 [ 480.258572][T12456] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 480.266527][T12456] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 480.274485][T12456] R13: 0000000000c9fb6f R14: 00007f1e695db9c0 R15: 000000000078bfac [ 480.282444][T12456] [ 480.284752][T12456] Uninit was stored to memory at: [ 480.289763][T12456] kmsan_internal_chain_origin+0xad/0x130 [ 480.295465][T12456] __msan_chain_origin+0x50/0x90 [ 480.300388][T12456] ___bpf_prog_run+0x6cbe/0x97a0 [ 480.305310][T12456] __bpf_prog_run32+0x101/0x170 [ 480.310142][T12456] sk_filter_trim_cap+0x42a/0xcc0 [ 480.315152][T12456] unix_dgram_sendmsg+0x1987/0x3c30 [ 480.320333][T12456] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 480.325688][T12456] ____sys_sendmsg+0x1370/0x1400 [ 480.330608][T12456] __sys_sendmmsg+0x60e/0xd80 [ 480.335285][T12456] __se_sys_sendmmsg+0xbd/0xe0 [ 480.340034][T12456] __x64_sys_sendmmsg+0x56/0x70 [ 480.344869][T12456] do_syscall_64+0xb0/0x150 [ 480.349357][T12456] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.355222][T12456] [ 480.357531][T12456] Uninit was stored to memory at: [ 480.362538][T12456] kmsan_internal_chain_origin+0xad/0x130 [ 480.368239][T12456] __msan_chain_origin+0x50/0x90 [ 480.373160][T12456] ___bpf_prog_run+0x6c64/0x97a0 [ 480.378082][T12456] __bpf_prog_run32+0x101/0x170 [ 480.382913][T12456] sk_filter_trim_cap+0x42a/0xcc0 [ 480.387920][T12456] unix_dgram_sendmsg+0x1987/0x3c30 [ 480.393098][T12456] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 480.398452][T12456] ____sys_sendmsg+0x1370/0x1400 [ 480.403373][T12456] __sys_sendmmsg+0x60e/0xd80 [ 480.408035][T12456] __se_sys_sendmmsg+0xbd/0xe0 [ 480.412779][T12456] __x64_sys_sendmmsg+0x56/0x70 [ 480.417618][T12456] do_syscall_64+0xb0/0x150 [ 480.422106][T12456] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.427973][T12456] [ 480.430296][T12456] Local variable ----regs@__bpf_prog_run32 created at: [ 480.437124][T12456] __bpf_prog_run32+0x87/0x170 [ 480.441871][T12456] __bpf_prog_run32+0x87/0x170 [ 480.446611][T12456] ===================================================== [ 480.453519][T12456] Disabling lock debugging due to kernel taint [ 480.459662][T12456] Kernel panic - not syncing: panic_on_warn set ... [ 480.466242][T12456] CPU: 0 PID: 12456 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 480.476281][T12456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.486318][T12456] Call Trace: [ 480.489603][T12456] dump_stack+0x1df/0x240 [ 480.493924][T12456] panic+0x3d5/0xc3e [ 480.497826][T12456] kmsan_report+0x1df/0x1e0 [ 480.502319][T12456] __msan_warning+0x58/0xa0 [ 480.506814][T12456] bpf_skb_get_nlattr+0x145/0x290 [ 480.511834][T12456] ___bpf_prog_run+0x214d/0x97a0 [ 480.516761][T12456] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 480.522905][T12456] ? bpf_skb_get_pay_offset+0x60/0x60 [ 480.528287][T12456] __bpf_prog_run32+0x101/0x170 [ 480.533140][T12456] ? kmsan_get_metadata+0x4f/0x180 [ 480.538238][T12456] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 480.544031][T12456] ? ___bpf_prog_run+0x97a0/0x97a0 [ 480.549126][T12456] sk_filter_trim_cap+0x42a/0xcc0 [ 480.554148][T12456] ? kmsan_get_metadata+0x11d/0x180 [ 480.559340][T12456] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 480.565240][T12456] unix_dgram_sendmsg+0x1987/0x3c30 [ 480.570436][T12456] ? kmsan_get_metadata+0x11d/0x180 [ 480.575657][T12456] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 480.581747][T12456] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 480.587199][T12456] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 480.592823][T12456] ____sys_sendmsg+0x1370/0x1400 [ 480.597762][T12456] __sys_sendmmsg+0x60e/0xd80 [ 480.602441][T12456] ? kmsan_get_metadata+0x4f/0x180 [ 480.607547][T12456] ? kmsan_internal_set_origin+0x75/0xb0 [ 480.613169][T12456] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 480.619057][T12456] ? kmsan_check_memory+0xd/0x10 [ 480.623980][T12456] ? _copy_to_user+0x12e/0x1d0 [ 480.628741][T12456] ? kmsan_get_metadata+0x11d/0x180 [ 480.633930][T12456] ? kmsan_get_metadata+0x11d/0x180 [ 480.639115][T12456] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 480.644904][T12456] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 480.651048][T12456] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 480.656934][T12456] __se_sys_sendmmsg+0xbd/0xe0 [ 480.661690][T12456] __x64_sys_sendmmsg+0x56/0x70 [ 480.666529][T12456] do_syscall_64+0xb0/0x150 [ 480.671023][T12456] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.677020][T12456] RIP: 0033:0x45c1d9 [ 480.680895][T12456] Code: Bad RIP value. [ 480.685031][T12456] RSP: 002b:00007f1e695dac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 480.693427][T12456] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 480.701390][T12456] RDX: 03fffffffffffe36 RSI: 0000000020001e00 RDI: 0000000000000005 [ 480.709345][T12456] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 480.717302][T12456] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 480.725263][T12456] R13: 0000000000c9fb6f R14: 00007f1e695db9c0 R15: 000000000078bfac [ 480.734480][T12456] Kernel Offset: 0x1f600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 480.746087][T12456] Rebooting in 86400 seconds..