[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. 2020/07/18 13:09:21 fuzzer started 2020/07/18 13:09:22 dialing manager at 10.128.0.26:33695 2020/07/18 13:09:22 syscalls: 3087 2020/07/18 13:09:22 code coverage: enabled 2020/07/18 13:09:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 13:09:22 extra coverage: enabled 2020/07/18 13:09:22 setuid sandbox: enabled 2020/07/18 13:09:22 namespace sandbox: enabled 2020/07/18 13:09:22 Android sandbox: enabled 2020/07/18 13:09:22 fault injection: enabled 2020/07/18 13:09:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 13:09:22 net packet injection: enabled 2020/07/18 13:09:22 net device setup: enabled 2020/07/18 13:09:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 13:09:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 13:09:22 USB emulation: /dev/raw-gadget does not exist 13:12:20 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) syzkaller login: [ 342.928425][ T32] audit: type=1400 audit(1595077940.610:8): avc: denied { execmem } for pid=8484 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 343.235789][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 343.480653][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 343.743522][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.751944][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.761521][ T8485] device bridge_slave_0 entered promiscuous mode [ 343.777839][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.785204][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.795091][ T8485] device bridge_slave_1 entered promiscuous mode [ 343.849116][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.866457][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.918209][ T8485] team0: Port device team_slave_0 added [ 343.930271][ T8485] team0: Port device team_slave_1 added [ 343.977289][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.984480][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.011141][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.026705][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.035021][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.061108][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.292280][ T8485] device hsr_slave_0 entered promiscuous mode [ 344.434637][ T8485] device hsr_slave_1 entered promiscuous mode [ 344.859398][ T8485] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 344.904722][ T8485] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 344.963403][ T8485] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 345.211850][ T8485] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 345.508882][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.550898][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.560611][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.582127][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.622838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.632430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.641992][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.649358][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.714697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.723465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.733992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.743368][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.750715][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.759676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.770597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.781487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.792280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.802621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.813300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.830554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.840949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.850637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.880129][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.890030][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.912199][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.996797][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.005175][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.052793][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.122207][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.132389][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.208852][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.219024][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.257315][ T8485] device veth0_vlan entered promiscuous mode [ 346.282260][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.291495][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.312932][ T8485] device veth1_vlan entered promiscuous mode [ 346.379434][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.389399][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.398980][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.408904][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.430473][ T8485] device veth0_macvtap entered promiscuous mode [ 346.450645][ T8485] device veth1_macvtap entered promiscuous mode [ 346.497337][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.508838][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.518489][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.528052][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.539125][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.562851][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.573355][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.583847][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.155032][ C1] hrtimer: interrupt took 62656 ns 13:12:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002300)=[{&(0x7f00000000c0)="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", 0xa00}], 0x1) 13:12:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x127, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:12:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000440)=""/256, 0xf7}, {&(0x7f0000000180)=""/178, 0xb2}, {&(0x7f0000000780)=""/260, 0xfe}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000000340)=""/19, 0x1d}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000580)=""/200, 0xffffffffffffff7f}], 0x7, 0x0) 13:12:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x9d0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:12:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f00000003c0)={0x0, 0x989680}, 0x0, 0x0) 13:12:26 executing program 0: syz_mount_image$msdos(&(0x7f00000006c0)='msdos\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6769643dfaf151f9b0ffbac134aec85be1a8b2b48792df41592d04090000003b7e2eb836872f7dfe2844599202f6d6ce766ed96c9363edad200122317ace5b73fdd5f914a4bb520ce12012eca27e2155d03d30", @ANYRESHEX, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x10, 0xa, 0x301}, 0x14}}, 0x0) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0xff, @empty, 0x61}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1000}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xa) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000002c0)={r8, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000040)={r8, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000040)={r8, 0xffff}, 0x8) [ 348.502475][ T8739] FAT-fs (loop0): Unrecognized mount option "gid=úñQù°ÿºÁ4®È[ᨲ´‡’ßAY- " or missing value 13:12:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x0, &(0x7f00000000c0), 0x180840, &(0x7f0000002700)=ANY=[]) r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x418001, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x1000, 0x4) 13:12:27 executing program 0: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c655f30f63130302291ced7761723ac8c3030302c637265617400000000008cb233afefe2c3edd1af02caad86b462a8cab0759c8af44011ae1f0796cb37"]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000080)) [ 349.886406][ T8756] hfs: unable to parse mount options [ 349.965962][ T8756] hfs: unable to parse mount options 13:12:27 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, {0x3, 0x0, 0xab}}, 0xa) r1 = socket(0x22, 0x3, 0x0) accept4$tipc(r1, 0x0, 0x0, 0x0) r2 = socket(0x22, 0x3, 0x2000) accept4$tipc(r2, 0x0, 0x0, 0x0) 13:12:27 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x7ef8, 0x4) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000080)=0xde25, 0x4) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x8}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4040004) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x7) ftruncate(r2, 0x1f) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000200)={0x800, 0x5, 0xffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r2, &(0x7f0000000280)="5d2aa06d655892bd7c23b57448d90e57bff5953cdf99467b22773b09dbaa6956c9a06c03ea46b6148ad947feb9228c6fb0a921637e2d19dd1ad107c529a6f660ad7146ceed4cc59533b90d3b813ec0a70a89f70266627bca2a208053d798c24c496829334b2dca8da21bbdb9da43f888c1d39fc9a6a60ae613695b1b7bc5ad1ed78d0e3f00eac04d1b3cd673b8f0782710dc669ed0bbee21e66f7cabf13f", &(0x7f0000000340)=""/131, 0x4}, 0x1c) ioctl$USBDEVFS_BULK(r1, 0xc0105502, &(0x7f00000004c0)={{{0xb}}, 0x77, 0x101, &(0x7f0000000440)="fbe0f2806e5176db1d549ab2c6e92eb5fc9d17c48d139ad488e6e49440405d4ca8cf7951998396ee7d2b27b03fda499eb3a090905aa8bdc2240f10262505d7955caa1a40c6591d07b7746e6efb9d8b75ee37a7b5e51a7740e92022b1a00a6985331c2ae47d15bb758a8fa540ccefefa3fce10d6780f425"}) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000540)={0xffff, 0x6, 0xdba0, 0x2, 0x20, 0x6}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0205710, &(0x7f0000000580)={0x1, 0xc05e, 0xffffffff}) openat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x18c00, 0x2, 0x8}, 0x18) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000640)=0x5, 0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xae05) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wg1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)=@ipv6_getroute={0x68, 0x1a, 0x100, 0x70bd27, 0x25dfdbfb, {0xa, 0x80, 0x80, 0x0, 0xfe, 0x1, 0x0, 0x9, 0x200}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x17, 0x36, 0x0, 0x1, [@generic="7a9e9e52a84155f0cdd18733bf7fa9e9d00f75"]}}, @RTA_PRIORITY={0x8, 0x6, 0x1f}, @RTA_OIF={0x8, 0x4, r5}, @RTA_PRIORITY={0x8, 0x6, 0x9}, @RTA_MULTIPATH={0xc, 0x9, {0x200, 0x0, 0x5}}, @RTA_MULTIPATH={0xc, 0x9, {0xfff, 0x6, 0x7}}]}, 0x68}, 0x1, 0x0, 0x0, 0x24008001}, 0x44004) [ 350.795672][ T8769] IPVS: ftp: loaded support on port[0] = 21 13:12:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000020601020000000000000000810000000000000073797a310000000005000400000000000900021873797a300000000005000500020000000500040002000000"], 0x44}, 0x1, 0x0, 0x0, 0x24008004}, 0x40040) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "de216c3ef1"}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "683681dcc8"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c496b41800"}]}, 0x58}, 0x1, 0x0, 0x0, 0x14}, 0x0) [ 351.196982][ T8769] chnl_net:caif_netlink_parms(): no params data found [ 351.236893][ T8869] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.292495][ T8869] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.391638][ T8769] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.400484][ T8769] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.409992][ T8769] device bridge_slave_0 entered promiscuous mode [ 351.425027][ T8769] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.432324][ T8769] bridge0: port 2(bridge_slave_1) entered disabled state 13:12:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0xcf02, &(0x7f0000000100)=ANY=[@ANYBLOB="0052c4c096dc5ccfd81c2bcda68eb08c7ea39973237449e6c9d3fca8800e3aa425fa63e0c0a1748366192a41933047a26ba88fbb89a78269b49da54b4fff45c427b7a95d31c7ca63ea865ef930cae3b195a7d0764764c3e829a6311a20c0df49ed2cd5642223d3e2d01981"]) [ 351.441890][ T8769] device bridge_slave_1 entered promiscuous mode [ 351.531940][ T8769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.569847][ T8769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.664728][ T8769] team0: Port device team_slave_0 added [ 351.682585][ T8769] team0: Port device team_slave_1 added [ 351.871100][ T8769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.878276][ T8769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.904395][ T8769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 13:12:29 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000380)="f22a32efeaaf89c6423d3dbaa08128c8a000a65dd9fe48a104004e6e28", 0x1d) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="3b5c0a3401a3daf9f1941132d7aa2ed1f26331bc2289b5ef001f139bfbc8ebb727014838b5d3807e674cda1b1da67ab1c1c33604bdcb3c601ae13d98c25aa66327855ec23b6045d081bff4bd48d866515da91209cef700613f62e9bce4eb98f4a2c6e67e5b81da2daa898ce84eb1e6a938fe9e6ad9106f1d56ae834146584fc152ab64eb9e8709378ce8e620e4b3e7325c6d", 0x92, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r5) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r6) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x0) r7 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='@\x00', r5) keyctl$restrict_keyring(0x1d, r7, &(0x7f0000000180)='logon\x00', &(0x7f00000001c0)='].T\x00') setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000080)=0xc2, 0x4) r8 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r9, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r8, 0x0, 0x0, 0x40}]) [ 352.047270][ T8769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.054388][ T8769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.081521][ T8769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.345120][ T8769] device hsr_slave_0 entered promiscuous mode [ 352.376352][ T8769] device hsr_slave_1 entered promiscuous mode 13:12:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x12}]}, 0x24}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r4, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="030b00000000000000000e000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40044d4}, 0x40) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x2c8, r6, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6217}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbeb7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800000}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xff}}}, {0x14, 0x2, @in={0x2, 0x4e21, @private=0xa010101}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3a56}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'macvlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @private2, 0x80}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0x134, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @remote, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @private=0xa010101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x800, @empty, 0xb2d5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @mcast2}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7f, @private1={0xfc, 0x1, [], 0x1}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @mcast1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010100}}}}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x40}, 0x880) [ 352.415954][ T8769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.423708][ T8769] Cannot create hsr debugfs directory 13:12:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000, 0x1c000}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008040}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="48000507200000050001c400000000002fa0a0587962880300000000000000e62b00000000004d0e88a469cfafc4d7a8d5ed1ed18936011c520eed7d9e34b9b2144fd15f583e233b04c6b18af9201f076d6f33d25b603489e1faa19a6fa13f383310", @ANYRES32=r4, @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd247dfe1360077776f5a10e415c6d868d7c347c79c9f5283e30202d76ed9264df2f427fcd7a871ce44f341ed6f01ab60706101e3c6b89129f4c7c7cd18400"/190], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB="7e00000079ffff51548f75e1158cff000000000900b200eb0a686620d8a10edc0aedfa095aa98f6d14a4ad76bc8bfa7b434b4f30d3344235aaa2baa6bc13e3a06c031b6350c6f1d613f2364c789623190178c942609af47edb050e057de1ae55c03d220299d0e5ac555069140af9c9235ca792a46078a7f18ef1a623d9fa8cc4f294d1c389bcb590c97469e64d214e643b6e6812c408a4dba11ed75151eba57f741245bf6fbe62aa142dd145390a4beb69a485925a000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8090}, 0x4000050) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) pipe(&(0x7f0000000400)={0xffffffffffffffff}) mq_getsetattr(r5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r6, 0x4) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 353.046669][ T8769] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 353.104668][ T8769] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 353.139435][ T8991] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 353.189955][ T8769] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 353.265815][ T8769] netdevsim netdevsim1 netdevsim3: renamed from eth3 13:12:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001440)={0x60, 0x2, 0x6, 0x105, 0x2, 0x3000000, {0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x60}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = accept4$bt_l2cap(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100), 0x2) r3 = getpid() ptrace(0x10, r3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfb], 0x1000, 0x120500}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) kcmp(0x0, r4, 0xe, r7, r0) [ 353.868429][ T8769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.926489][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.936161][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.957717][ T8769] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.982111][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.992517][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.002022][ T8688] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.009330][ T8688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.077837][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.086237][ T9002] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 354.088586][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.114059][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.123514][ T8688] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.130812][ T8688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.139729][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.150568][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.161400][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.171833][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.181978][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.192449][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.235205][ T8769] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.246331][ T8769] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.321071][ T8769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.503357][ T8769] device veth0_vlan entered promiscuous mode [ 354.513407][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.524102][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.534126][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.544466][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.554246][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.563773][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.571455][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.579193][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.589140][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.599136][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.608754][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.624911][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.634542][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.643435][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.679112][ T8769] device veth1_vlan entered promiscuous mode 13:12:32 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0], 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000ff10000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="0000040021ae8ffb87b993e450232f840af1ffffff0000e2ffff00000018900900b2717742aa686cc2fc09815b01ead452995c54845ad3d1c67e3312f3eb4313b66e53d8d83c"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vxcan={{0x0, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @val={0x0, 0x1, {{0x0, 0x0, 0x0, r8, 0x20e0, 0xea55f8cf8b15fd41}}}}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_MTU={0x8}]}, 0x90}}, 0x0) [ 354.849740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.859947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.901728][ T8769] device veth0_macvtap entered promiscuous mode [ 354.963291][ T8769] device veth1_macvtap entered promiscuous mode [ 355.028649][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.040312][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.054375][ T8769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.064718][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.074473][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.083787][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.094282][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.110709][ T9011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.125656][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.136217][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.150011][ T8769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.158039][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.168112][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.191152][ T9012] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.200749][ T9012] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.212259][ T9011] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.277034][ T9012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:12:33 executing program 0: rt_sigtimedwait(&(0x7f0000000040)={[0x9, 0xff]}, &(0x7f0000000080), &(0x7f0000000100)={0x0, 0x989680}, 0x8) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001400)={r0, 0x0, 0x98, 0x1000, &(0x7f0000000140)="925d1d2b478a80d0518d12aa6229e4dab280a07cd902da4a7db7ace401736a06d197a3288aefe69eb4b8163f55ca94caf3335351abea3a12962a67ea6e213f3a87a2bbbefffef0c87c6180fcac254e35024acd7dd3fb7f604fd248b4dcdbb38c0d5d72319e778b9c7dd546737aeab21b8225c39fed887886999e94a536211e26d41fb930f8a7b78f2e7bfee6b98b85511e5469cd9b67f25d", &(0x7f0000000200)=""/4096, 0x7, 0x0, 0xe7, 0xf8, &(0x7f0000001200)="ea254871e6a4a061ae83e8a53a52c4ff6cc3620bc723e43933a61f7fda850633e0c3a43623d232c6b57ca7a5837e911dc987a09bd60ffc845153edd28b745eb8800fe03e543c553ae587a84cee80d3114310eda8df1d5e192eada355f4a6eb782bb025dde8ee78293e0418ad8318458c5b2890c46d83c148b23587a1cb28df8eff3e88ca025dbdbef5c332dabddd5919495471e09cef58c536780d6a94bdc09a89e7d3117b164182bef8b25464504ed9bfcbda7cff60613e00f682a8a123eb5f2565c7ea425f1f0cf4b8951cc7ab7f926334e0eadb3b9d57ed31b253940e565717aedc2884378e", &(0x7f0000001300)="d6c1df93829e3e1777a4996a7239da9f8acd9ba653d990d04692943c2e5784d7138a212f667946b368ddd1c561183eb5c04b596a35d0a91c546d95473f71726ecbed7ceaae72636ba0c09ad91c388ca9025bced2688dceeb352f965dc89068a1761d57959bfeeb3d5169f2c9678dda83729e5607113abbf68265eb8985cadc2ab625b0f591bfcac50d796242c24aefbd382ba16f5b5942c97b689caa15ccbe63890d138e7107bd971abae85cc85fc2cc2aeb70d21f1d37bfee191cf133a5892147c4cae203aba8cc1f41062761e9780339b1edf6ad6c0406565b4c51ee73e96220678354a38cdbfe67a134c016cbf1f52b0022984222bbee"}, 0x40) 13:12:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x48}}, 0x0) openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x80800, 0x0) 13:12:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004004}, 0x4008000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$TUNDETACHFILTER(r5, 0x400854d6, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028014000600fe8000000000000000000000000000bb14000700ff080000000000000000000000000001080001001a16fc67353e5d3d15686c16cbf23686c4d8029ef0205663cbc6f3e30f770c60b2c6172e8dd8abe42bf37a4f9aa88bb99f7267dc8ff96f97a4cdf32fe5d416a98fea14500a68a25b12574fc8551b1e463487aced27d25b6a52288ddcfc85f1fbe27853ee7d862433ae380d932a1511c228acf01a077dfe1d014989d0c3", @ANYRES32=r7, @ANYBLOB], 0x64}}, 0x0) 13:12:34 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3104a8a015000100000000000000000042000000", @ANYRES32=r4], 0x18}}, 0x0) [ 356.803034][ T9056] IPVS: ftp: loaded support on port[0] = 21 13:12:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x8}, {0xffffff7f, 0x4}], r3}, 0x18, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0xfff00) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "ff112d", 0x0, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a]}]}}}}}}}, 0x0) 13:12:35 executing program 0: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x5) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fddbdf25090000000e0001f76d657464657602006e657464657673696d3000000700000008000100b0000000000000000900e3ff0000f8ffc80200303030303a00000000080000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r6, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 357.944764][ T9090] IPVS: ftp: loaded support on port[0] = 21 [ 358.242051][ T9056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.381647][ T9056] IPVS: ftp: loaded support on port[0] = 21 [ 358.500795][ T9091] IPVS: ftp: loaded support on port[0] = 21 13:12:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002400"/24], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = dup(r0) getsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f00000000c0)=""/129, &(0x7f0000000040)=0x81) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fadvise64(r3, 0x2, 0x6, 0x5) [ 358.783780][ T278] tipc: TX() has been purged, node left! 13:12:36 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x101000, 0x17f) unshare(0x8000400) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 359.349035][ T32] audit: type=1400 audit(1595077957.030:9): avc: denied { create } for pid=9165 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 359.591232][ T9056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:12:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000340)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)="602bd8fa688d006411f12dfa0ba41410d02939ae8b69d2fa94200fef705283e3f6f6c4d9c1f5b4ebf8bbf98946e93570e2035b3f28238fb4ee103dd204defd6115f10a4e91a88555335aba8ee1db71201ac847572c676a51c1b4029d4c104b6f565173c82a26d19ae1117ea75508d7c3742ec6c81016bfd42601d3ca71df2099f6ca094355aefc6b22ee1da9f6709a0121e6c3c5409b159ad84ea8caa4ea7362c638307d432a9a50fb3870d53fa26040a6da1cd6f7a65199b3d718c8712cec38e8b8c2df4c700c5156e1c8b9bf460c0624c8cea2b53e6962712c19c4ba51f927836259cd6a47af864736", 0xea}, {&(0x7f00000004c0)="6a2164369744c6d972828d326ef1712456be3dca7da8d17f638cb2a887f3405264c30d3a96284f443cdf6657b434f8d914e4d63eacb7650ce4a9a46dc4c495e97da3fc87fc7e9f8235300bfb4bf374d6a7daad48a8e1d33d6f774a98437735c95dae0f5fa0d412ffef5b755858b56a37521ba667d742a0356dc2dd3e01daf59f982c223ca1c0bf45a01fa66886c2e90cf3eb209545b2f2980857d3e5cd2325cdb1d775c390d9965aae34", 0xaa}, {&(0x7f0000000580)="8a128e8de32d9fa434ecd5fba000297b152f6a6a50d30b739dc31120ba18ce946d581547c0c68779c86c2c79a201834f71db1e27520e2ff4e6827633c0c5bdc664f4954e9eda14bef57d41004541c9764df1a6b4c58e1cc144bfebf46effc41fa6da7e991a98a6c1df", 0x69}, {&(0x7f0000000600)="c784a37c528c8c00da182be1e9d7dd9570822241495064bca3e212c48bf7855ba4a8fde3b68f1e500870a785e16cbca81efa897216d5ae7e36262404496be24d07ecdb58febef917d88d151b92e95083491429aa02167b6d480e3a389a3d9f00546d678553c00e4b63eccfa186cd09076756fe4ef14b48237b2318017a82b4f98b1761620f08d24163ce24f085da1628bd46e423a02803ca13ed66cedf6a3edf0467ec18f86bed00adfdf6e7fc6053404c61b42c18613fb6daa7257e3cc8e9e2ba9c2a4d3cc261ed0a34f44d42d982ec4ec902561ae2ba", 0xd7}], 0x4, &(0x7f0000000700)=[@mark={{0x10, 0x1, 0x24, 0x5}}, @timestamping={{0x10, 0x1, 0x25, 0x8001}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}], 0x30}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_TEST(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, 0xb, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1000}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x8000}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x81}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x7}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xf3e}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40048a0}, 0x20005001) 13:12:38 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x8808, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0x88730a97b1bbca05) socket$inet6(0xa, 0x1091d5ea13db8a18, 0x80000000) [ 360.428083][ T9177] device vlan2 entered promiscuous mode [ 360.436564][ T9177] device bond0 entered promiscuous mode [ 360.442172][ T9177] device bond_slave_0 entered promiscuous mode [ 360.449172][ T9177] device bond_slave_1 entered promiscuous mode [ 360.616025][ T9177] device bond0 left promiscuous mode [ 360.621591][ T9177] device bond_slave_0 left promiscuous mode [ 360.628387][ T9177] device bond_slave_1 left promiscuous mode 13:12:38 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x8808, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0x88730a97b1bbca05) socket$inet6(0xa, 0x1091d5ea13db8a18, 0x80000000) 13:12:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4002, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x3) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = dup2(r4, r3) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000125bd7000fbdbdf2507000000050038008000000005003500c000000005002d000000000008000300", @ANYRES32=0x0, @ANYBLOB="050000000000000000003c00060000008712df3910f100c2e746182d39220418278bf3e320fdfbd3ed943af69bc6b3234fe3ea97bc26c903ef966743303f3e3a1cdf9937082ed6d07d59edd94650745f370f436bc680a5855244824c8efa84f1810a0aa569030f71fe1ba850f0dc2044a64d4ced5409c473f462d9bbcdd4c7e7653271870c708127cbccc98425e0988b533abc09c68e9da74873e47eccf9ddfa71cc1464343b016ef0088c62af1da708eef8a59c1a198e96b51c"], 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x200000d5) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r6, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xffffffff}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x30}}, 0x8000) [ 361.325644][ T278] tipc: TX() has been purged, node left! [ 361.484393][ T278] tipc: TX() has been purged, node left! 13:12:39 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)="184ee0ebb216b7874c7d26bbf0", 0xd) prlimit64(0x0, 0xe, &(0x7f0000000080)={0xfffffffc, 0x40}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$binfmt_misc(r5, &(0x7f00000002c0)={'syz1', "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"}, 0x1004) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:12:40 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)="184ee0ebb216b7874c7d26bbf0", 0xd) prlimit64(0x0, 0xe, &(0x7f0000000080)={0xfffffffc, 0x40}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$binfmt_misc(r5, &(0x7f00000002c0)={'syz1', "a8d39a10915af49591543d3e3bc7cfe62bbc0bd3a77d5d9e13dda2e7f73296e43447b308dbc0d7765c34d35d45eb27575337c45574d9ea034f8327c8508c99bafddbc932c12e007d3b0259191780255caa266072d7a7ee5fa834af24ad45212a25fa592dbc1d86981e70ad32713dda37221e9935e3f44cb74b7b32255d9b0f298c72e969b775559bb422238fc60c1015d132f4793598343f6215ab508f8d5387827e6bd1b89e0e7f1f12590dc3b886f3f95c9822e6d24c4addb3583457f63c2b22d849cde8b10ac7206a525dd6560fe7981e3046d380408068492ebd832ab51e4bb3d6b12dfcadc3b210ffd080039a2fe52a831fd2705fa8575109863b881e9b11315002106274b2efd262c1e6a0ed87895f87bad25a736d5f67933839eb8a07f2f85dcf824268f579acaf3fb602a525d24b0a75cab01110e9533a4ef49fe4ab69ae3a4567af32f67ee0dc8128202872f62d33d9d71ce8b058e45586410692f2fd191c8e47560044443ff15120dc39bf40496efecf9fa278e9dab62d29f68d6ea35047076c8b36897a35107c4e2c6277a1f1789697ca79d9d1e5018457b9a6b20827a791357c280aea98f390984f92a759b460384b14ed6e568b2c96f11b58315a8f5d344dd020fb0d53788ce436f1f743f977698dc58bbc08a793e5df9a6e89bbabacd313f616079ea5afc8407c47853ccd1f1f9ef8735736f38468e7fc62faa85c64e27993b5ea523e10a93db2b85a7d9f2b6b9421d2bba64d39b8fcce35146ee32537df9573ffab8a7ca5baef221b64d847d38ffa02f136bf32cd6343aacf0a3047262c5ed092edac757e639830d48444a1ba5096cd40a0fa4e5342860bd045913dc433ccb17a049622914d10edbeaf08edc30ca4f41422e727e983b6c16d07f35149bea715feadbd38fc18504ee0a667a5bbe1578e850da1fe6008e8e65f526b243ac49848b4db2bff18047c1551d8699a7f3923dbd13f9abca0d5b97ab8a2b3e11c56d2ac0cde04be9dd4cc527b4ff3c441299a876b763f78d628f3607e6a2c632edfe3603fdf2b365af2efaf3fbcaf24e16b4735791d49f63f559404c903a79fd8bdad77926a8f0048206eef5c56417f4ab5c6dd939dab7267a07adddb32c76c141c9fe9f325f9ab0f0e0bb5ce339e29f8b71f16db49da4700d0700e6ece3b8975d03cbeb501358fb3d1fe7290fa8d4f1a978c0728e4f633b10782334106d446b11cc449bd1303bc34f4300d9430cd4c101fa73911e198ce5c7dd718e0b60cd86f06749a6ec0d126deec29dc94b912691bfacfb7fe52e70b2d9bfdfbb88fe1ac0d6a144d0d65e9222681305add8d8545fc56ac49a09831b1411f976e126af5f7e1d63968201030ebdd7d0e79ba0110b1b1bbf94b96e79531e794613bf5cb96fb31cd5f2302a186bcc7028a6b016fe3c2fbf859bc3225e1b08d1398a2b7676440595e93521f1110da8e8ee83b5d7d63e0ebecab1bce1e9626f263789f49ebb476cc1bd5c1eae61638569e927220d5aa30fad9a75bf19ab8de8aa97c957079df713ceece27b481f8a2877d17f54a3bee5a286d4394f4a8859e76af33f91bed5e70c9ad4d765a66f4a07163c0ddb1e1313fdbd3ef80f00a4cbcb90229447b7755042ba693a6e59c5e3e894ba0f37cb8fee0676a0965d02df39e8a2196f9e6c40039957acb62a5abc7666fc6cbd17ffc309bfda43754ee08b43d65ac8c00a06fcb4a79c808264e36bbc3ff520d551d1b58b90386cb4d8a07381a6f933e7c81ae535a6f59d1f7f8531f914937e341e25d7152dc885be530a39fe6c4afe9eabd6d931d8694410d985e24f9b50a28e97a2001e4797d3a6491b9ceb1af4709a0dd105f8036bd99b7fad2dd33fabfb5f3ef3db0f5a066a341372a5fec604afe10dd4d38d910dd3ae73a1dd113d17a59bb521f9dc0dc84244744fe7738f81b81e0f9f2dac618d6e5d6fe84a9cdbee59f8f4f5d6ca9258f8ae01405d95c41ec419b10794d465c7abce2a5e9b55bcac5b8f8771aa14ebc4bbc6eefc0e35f0ef9590ec2b74273b0a429bf6606bca670899327f474131ad12182f4479cde796ef2f90cd85443e2b8c2eef567f2c4e93295b920316dbbdc6a20021a07e6051741d76aed0c2af3c8c07720390e5b2e1606986fd33593176f553f10cf4ae05f4d2d46329cd0c3097fbcf1d6694b1ac5c567f50ac77843b2907433dde1a6ca1065194c783b546f18e3bab3e55a75c2a5ab2ebec1c4a2eec2113b2f08309e8f03c4c85bfaabbf8538e1c2ff8aa5e2bde627efebb50080c00f34d2699a6d0c1bcd5e26691c1023b660f71f70d6445955d805c6e057df5e5dd2c5b3c3f1b3f495ab9b313784e97b03d439c4fb5075c72a3d2ffad45e6170baa9481f04d6ae7d5ec84005465a2971578cde3d8a7270f0e8636bdc26efa449b0126be1f4381d67eca43356a482af1452e5ddc81e97dc5a3c3d50dc2ecfabed09941eb6a742deffb3ae7dec5cda35988672e782fdc7e8b666248e62e1cae7a60a0b5b32c9ddf06601fab8379d92569736cdade920a2b67b1246ce13f818b198015f0623f445c471ff582b72f3f5aa37448e2b587c592b18628e0fb727a29656ad291b6985016f62addd153f6d3b4273f549326a0c270183be214cfbab9ddc0830d7156a1ee5bb4882a3aad7d9d6736d14dd96c8137732cb311583684f539631249bda7459d568fe2706884dd08135f0bddd08834c7bec85d1c9a55ae72b73262bf974a0673c879f27169e7af9e53baea993b9265aeb11cc4e7199ba5e02ad490f18696262d2b76f68205b875d07e99624762a41c6ca37a210ba6218f633d10c81fb0b6c53ffabe133987e3c1dcadf243b4ff099738ae7c8b50f7843a454524f3ad52e323f6cb6a89ac53388bcef8d9fe97ebbff5b8944f723a86a41cbc586caab519ece6c14ea525a8bb4c10d05f005dbe417c912e9adb735e98ac12b142718f320f94c5a9761121d79cfe72215aec04a75e9938abe10ca90c3e3adaf4171d68a649e727bdc71e1e20b4e932e476ea012af9406408731d50e470b9fe1a04eb720a452c9a5f41dfddb962fcfe18aa8064a07558e5ab44b2aa3d335460f952324b2ce18388b7c1a7c899691015592eaf95e0dbb742a0c1f45854e068a30f965fcbedd6523c0c7f82d9aad9703d66f2564a90737d939a62b0c476ee73bdf3d654669ea29ee3379bfcc4daceb9a9cdfafd5e0bbc006bdc8c7d61f6393539b7f3b9ace846ff56f22074691f615bf9dcdc6a9db1812b9a4b05c9f0b05a1597860393db1545fb03779f0319b56ff0ec37adad9af8819bd66486f268faa68e390b8f3fa99fa9abf0bf1e96065b3d5e69b61adad8bdaa2f613424dc736acdbb0b209bbb9cba6a8b3707b2512c548fb814005d8a7a3374ebf1431578427b11f47abe0e06fff19d3884b05f8312d39bafe958cd893454cfccf23d10c808beb4e567277e1552f6571db90c916f908b812a3825108196de439255f8c00d89ed6923d9e329b1bd17377da59e655a1e83026df60a36779da55a5799af39229421d16e6576da14aff847b90afa1a45213cfbbb8bc142d2324716d766a20ff9195f307d3c51005dace545b27434568eeedbdde8c38d72ee42d88aac9e080ee56b72bb074c24a16d5c1447a748b5b1fc5c0678dff6061f75eb3dc96257a6e1c01ebfe6ff54295875cd5baf56dbd122aa3be0ee685ad70dd2f498a930d49f3b99f70def7793aeeb0e782ba0ce262caebe78d693598a03fa8a53787a5043cb57248ba2f8ac646c6cf84f94206bbd4fe83b10fdc732c4c9be6bc5416e2e571f8bc2e1ab7fae513bca5cbb33e98576684e32af95bd2716b21372bca19f9fb9aa094a6bdeb66c1e4f328937e0b57b401d16ee3e4ec69c0840cd2aeca657ab7618bbb63e9f4d00880af5a871e2c1f4b6db8f06ebf72edf7710073eb515512d644facc48264916cb4de039dff23daaf9f2859c892727f45c66af0963e78ac98634628aee3df3480e869ed3ecc293ab6a90d8ad88034e2e87e4e7aec0dcf81eb31bb7686633a8a26c3cc6a86048ddcbc99f393b69add7980cd4f16a681795c1b23684e8490752618205e90aacb3b97f023051394a95859d944700978cff9573b192bf6af7ed2ec3adf8da7c5afa9637dd7d2ce60d9fb93e4e41209f7f0d12006c034324125b77bf04e5409580b6efd6eed65a5921e2ef9e9646c06a30a55635ac9ab34c1ad6d50b857a27db03d272cc6a76c0b259efb86da7c6bd9bcccacdcb6be659559595033414a0657cd1c89eeec6bc5abce99ca3f265955842a0d41bfb421d7a387c590ec85f6f5255a351c330a3a05bf3d40138ed991d55f9a6c42b620986f35d3a5fb964928e02cbdbd75e65226c8903731e63d3a8b1ee18ad42680c455e2302f0a61a3586f48532ae445889cd55c00a7b36ef605f8169eaccd2b55335ea9fcad05cb4aa5d1cd9cb39bd73bd04f79e73d507e6de995933cd38345d8360831ea8f17646fa5fdf5dd659d07a0aff0db1842b5e7a2e240fef39303690bcb14c9a2dd20b0faf80e3c97c743a0280be7f2de7e32042fd6d74c26fdf0a4afd20e290f9caffd969d884f7a8edeab2389876869ada830c6dacc423cc128a7777081fe8096d89797fb36d9642940fd1889f6a690a6572083080b08621d0e8aa845fbf7889d7a1978906223a24f5de6c7261c700a531d72c7f3481a77e20bc4abecb433501b0c068fad28d45e878b21be064dbf4d64227c87ae99f60b096405116c7ad28ecec67ee6b53580c7536d961b47afe4f91c1629312a68668718403572fcec8220930c54cbaae40bb49dc097cae46ba8628f2f75111110d263cb3c486f9f166828cb0c94ff465382c2090cce0c8143931a7ab40a4cdde478e1eb351ee2d25b67517b7d301e76aebb84f810d025a5beb8704dba9a41b83714e31940afbb4b6426777ef3582c402567f6f22998a4d2d721cdb8f4f9d6eb0d91b83a7825e64ca57e07d880947b96687407ec7a9c155f53505f6a826c7c7c1d40d154fa70f3e8ce38f7c66dc310c15c14606d8bfbe995aba189a6cc63f2dd0c78d6bca4c14190d14141a7c07e3b1fa5b5caa509388b4348bf68ff0692d0fc1902812b3457d87c6bd318a6c465bdd1b4e1b3278342e17d2216a12898f5a5401ac9aac4a51d4a3d1f536cbead02bf381f9dc0bc24734fbcf29bbf70a68b2e6d7033a610e086c86353a18c187ac5ce39f13d801141229a9667b6af5ab149cf8a65350d962f8d82526373b214dc6752bc1637a3d630bdbbc83e6c0f14ea7346169d4d5842237613844fbb65861905401385c3d88ee07c800ac54b53d7fd5141c1d3624b8a37f1cead04b1a0d51d54afd4e0eaf7454218d5d717cdc0bdc02376bc956c071b5586573a18f63d702b7d547ab8a5082505127cdbdb9cb739da9da9e81d830251123bcde7cebb4e29a462f18b2c76f7a557c84ac8f93afee9e887490751e286f35c70a91d31d9463186ae8e17c57d2bd2184ce1df230c896fc7476dc8da270eb1a23b88ed64bab41b3211860773bd0908bb7c4366bd19a68a317505f752877fdc80d05ff3e042b6cb8726384731decb2142ae8d06129105be95026458200c36f426528f0578f68565c9980f050b3c986b2c4ad532375c9fd84e0d81cb129d5fe40bb3aaa84a6eff0b69b61e2a1241eb28e9ee6a7f3cb23a84fb2a1660f5e99f14c7501ba672ee16607cfc979544a56b4848347312401f2c64df6a22845dd2c63c6424fb313e69494dfddeaa25781a6427fb7b3c15f28933e81a6d359b9f9bce58d"}, 0x1004) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:12:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff2001c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c20000907800ac4ca747000000"], 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) 13:12:41 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000080)) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clock_gettime(0x0, &(0x7f0000001b80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/173, 0xad}, {&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000000080)}, {&(0x7f00000002c0)=""/73, 0x49}, {&(0x7f0000000340)=""/189, 0xbd}], 0x5, &(0x7f0000000440)=""/230, 0xe6}, 0x7}, {{0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/159, 0x9f}, 0x101}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000640)=""/209, 0xd1}, {&(0x7f0000000740)=""/144, 0x90}, {&(0x7f0000000800)=""/58, 0x3a}, {&(0x7f0000000840)=""/147, 0x93}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/20, 0x14}, {&(0x7f0000001940)=""/159, 0x9f}, {&(0x7f0000001a00)=""/178, 0xb2}], 0x8}, 0xfffffffa}], 0x3, 0x10002, &(0x7f0000001bc0)={r2, r3+60000000}) r4 = inotify_init1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000540)=0x3) mount$9p_fd(0x0, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x862145, &(0x7f0000001c00)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="2c646f6e745f5d00020000686173682c00"]) 13:12:42 executing program 2: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x80000, 0x2, 0x12}, 0x18) recvmsg$kcm(r0, &(0x7f0000002300)={&(0x7f0000000080)=@hci, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/59, 0x3b}, {&(0x7f0000001140)=""/194, 0xc2}, {&(0x7f0000001240)=""/73, 0x49}], 0x4, &(0x7f0000001300)=""/4096, 0x1000}, 0x51) r1 = openat$mice(0xffffff9c, &(0x7f0000002340)='/dev/input/mice\x00', 0x101040) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000002380)=@assoc_value={0x0, 0x401}, &(0x7f00000023c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000002400)={0x7, 0x8100, 0x4547, 0x1, r2}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000002440)={0x6000}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x5e) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000002480)='trusted.overlay.redirect\x00', &(0x7f00000024c0)='./file0\x00', 0x8, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000002500)=""/199) r3 = openat$vcsu(0xffffff9c, &(0x7f0000002600)='/dev/vcsu\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000002680)={&(0x7f0000002640)="45b27f1fe4a4a6ce49ae0b37e57c", 0xe, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f00000026c0)={r4}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000002740)={&(0x7f0000002700)=[0x101, 0x1, 0x42e6], 0x3, 0x3, 0x0, 0x3, 0x80000001, 0x9, 0x5, {0x1, 0x9, 0x0, 0x9, 0x8001, 0x8, 0x6, 0x59, 0x6, 0x2, 0x1, 0x3ff, 0x9, 0x900, "a4dc7670c3454798f6414a76020e9ca170e0ac3374a28ba1b9a5cfd3facbc4af"}}) stat(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)='./file0/file0\x00', &(0x7f0000002840)='9p\x00', 0x210092, &(0x7f0000002940)={'trans=unix,', {[{@fscache='fscache'}, {@access_any='access=any'}, {@dfltuid={'dfltuid', 0x3d, 0xee01}}, {@cache_mmap='cache=mmap'}, {@aname={'aname', 0x3d, '&'}}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}, {@version_L='version=9p2000.L'}, {@access_any='access=any'}], [{@subj_type={'subj_type', 0x3d, '.}-#}'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/input/mice\x00'}}, {@permit_directio='permit_directio'}, {@pcr={'pcr', 0x3d, 0x16}}, {@fowner_gt={'fowner>', r5}}, {@pcr={'pcr', 0x3d, 0x2d}}, {@smackfsdef={'smackfsdef', 0x3d, '^'}}, {@subj_role={'subj_role', 0x3d, 'trusted.overlay.redirect\x00'}}]}}) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000002ac0)='/dev/dlm-monitor\x00', 0x1910c0, 0x0) ioctl$sock_ax25_SIOCADDRT(r6, 0x890b, &(0x7f0000002b00)={@bcast, @default, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}) prctl$PR_SET_SECUREBITS(0x1c, 0x29) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc01cf509, &(0x7f0000002bc0)={0xffffffffffffffff, 0x6, 0x1, 0x7}) 13:12:42 executing program 1: epoll_create1(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) getsockname(r0, &(0x7f0000000300)=@alg, &(0x7f0000000380)=0x80) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x58600, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc25c4110, &(0x7f0000000080)={0x30, [[0x347f, 0x1, 0x1, 0x20, 0x80000001, 0x5, 0x5, 0x7f], [0x7fffffff, 0x6, 0x10000, 0x8e11, 0x10001, 0xd48, 0x40, 0x9], [0x771d, 0x7, 0x9, 0xdc3, 0x6, 0x7fff, 0x3d0, 0x6]], [], [{0x1, 0x8, 0x1, 0x0, 0x1}, {0x1000, 0x7, 0x0, 0x1, 0x1}, {0x18000000, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x88, 0x81, 0x0, 0x1, 0x1}, {0x7, 0x5, 0x0, 0x1, 0x1, 0x1}, {0x200, 0x8, 0x0, 0x1}, {0xfff, 0x7, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}, {0xaf, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x480000, 0x1, 0x0, 0x1}, {0x160, 0x101, 0x1, 0x0, 0x1}, {0xffff9bfb, 0x7f, 0x0, 0x1, 0x1}], [], 0x7f}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000024000b0f0000009aa63b6e839ff21600", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000070001006671000004000800"], 0x30}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480)={r6, 0x8}, 0x8) close(r2) r7 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendfile(r2, r7, 0x0, 0x200004) 13:12:42 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x4, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r3, @in={{0x2, 0x4e23, @broadcast}}, 0x79d0, 0xf800}, &(0x7f0000000100)=0x88) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x379903, 0xc8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000040)=r6) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48801}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) [ 365.048620][ T32] audit: type=1800 audit(1595077962.730:10): pid=9237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15745 res=0 [ 365.326517][ T9240] IPVS: ftp: loaded support on port[0] = 21 [ 365.379877][ T9243] IPVS: ftp: loaded support on port[0] = 21 13:12:43 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) r2 = dup(r1) r3 = socket(0x27, 0x5, 0x3ff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000440)={0x1ff, 0x22e1, 0x1, 0xfffffffd, 0x35}, 0x14) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040), 0x4) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, 0x0, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 13:12:43 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x101100, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x3, 0x0, [], 0x1, &(0x7f0000000180)=[{}], &(0x7f00000002c0)}, &(0x7f0000000380)=0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc0, 0x4040) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000000c0)}, 0x10) [ 366.104950][ T1227] tipc: TX() has been purged, node left! 13:12:44 executing program 0: open(&(0x7f00000005c0)='./file0\x00', 0x1250c2, 0xd8) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c64666c744769643d779319902451524088d41e154005afc0ce0dfb17672451c50ece815e61e1ce463c08690648999731b7fa485f46c58577afddecd19f50709c502941645f2d8ddfaa58a356a5cab41c23145f1736da8f68c01576a73fade72e8741baede64cf646ac535e1ba3d00e664a9de556d5a598ae4d687d3724a871cabc94de38ac7f27da132338e1e69356553990375c3fbd04fe33b755a4dcd0aff129b8c63b5e591e95b821", @ANYRESHEX=r3]) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r5, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r7, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r9, @ANYBLOB="030b00000000000000000e000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, r9, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40044d4}, 0x40) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0x40c, r9, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x238, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xf4, 0x3, "f863186187bf3029266ab934bde17ff475196fde99867b3c908b90cc725f5562e8843a0e1c685a3fa6f9934e1bd4c064a439f373fa33d69e1d68a94ca80022aaf166eaf6374aea67bdeb39d5ef801fca9140eef4a528d354d195266e6f992566b93877de379c2fcd1f3633698a7402444a373dd0a1fb6c15617f5a4e7af1fd1a550cfca8366879ea57c48d104e81fbc97b56077550a493a6d99cf386010c04f0d627d7839bf707f1cfcc2515a1036204e4e0863a83d364c724e3777542e32af59e1855c1ea9b17cfd6f023f599b0c131071ea824c188e6d97f473f6d2de8c297a10b9803135ad2ab6981594436b6530a"}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "044f838b9addf14c958d0f319baaf7b5d79a127450fb"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ID={0xf8, 0x3, "abf175baef61431b0c39919c1c258e2832dc3f65871c4a8d6c799bdaf5ed11701da59b0f4f8df8fd7f252609a5f3edd02e39bc4f3f96a31f1dc09266849f15568ee98d8f277b07bdf8c209f7093242c82f97eefcaa02aa4d15b47a1251ee47dbdd5801c851c577067f94eb22f23a28224b4c6feb6b84f1f684f5ee502604fd54b97ab43c8c4f4ff137cc387a2e4964dd20f00865e1470ef7507916434ea0ac4585878a55f875ed10b0517bd387d777f526f58346077c76ad1f94bfd309d804f1e5551b070ebf3642024fe3e089a4a8d9e2f5cf5b10b952fd46a5cee146790195d671b15d2404051a9795faf9b835e127b2d8941f"}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff74f}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8e}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x38cb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4286}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffc0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @loopback, 0x10001}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7e4b4424}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb6e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x40c}, 0x1, 0x0, 0x0, 0x94}, 0x404c834) [ 366.568082][ T9243] chnl_net:caif_netlink_parms(): no params data found 13:12:44 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) r2 = dup(r1) r3 = socket(0x27, 0x5, 0x3ff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000440)={0x1ff, 0x22e1, 0x1, 0xfffffffd, 0x35}, 0x14) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040), 0x4) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, 0x0, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) [ 366.766018][ T32] audit: type=1800 audit(1595077964.450:11): pid=9392 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15745 res=0 13:12:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6109000e00000000007b35"]) [ 367.073476][ T9243] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.081485][ T9243] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.091101][ T9243] device bridge_slave_0 entered promiscuous mode [ 367.177257][ T9243] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.184996][ T9243] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.194614][ T9243] device bridge_slave_1 entered promiscuous mode 13:12:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup2(r0, r2) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000007, 0x810, r3, 0x10000000) ioctl$UI_SET_FFBIT(r0, 0x4008556c, 0x0) 13:12:45 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) r2 = dup(r1) r3 = socket(0x27, 0x5, 0x3ff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000440)={0x1ff, 0x22e1, 0x1, 0xfffffffd, 0x35}, 0x14) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040), 0x4) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, 0x0, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) [ 367.391063][ T9243] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.470268][ T9243] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.619149][ T9243] team0: Port device team_slave_0 added [ 367.694378][ T9243] team0: Port device team_slave_1 added 13:12:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="2701000000d9d2032e151de7433996de4bc97a178aee11aea72de0cba612ded82ef66100e64b3f5cfd839dc159a32aaa539e1f42fb93fd12aabbd077abd6cc48f5e9e0f5e770cfcd0fcbee31e8753f4d13cc99aea4c39558d9bfb8994809c7a28e07d65198405ef7bde40d6b97dab2c1f6c17a96b04c69fae4a08f7a3aa9460bbca084edd887a24357d743a3d1613717df3ba203194037971e5ff4bda5c5bbe1ae33045c795cc33ea3740e9351e6da39569d2ae7d0731809f40000000000000000000000f58f23cd3bc00e84f772105fc83f6c08a2a3eaf2b5dc74e670dcc94603061bb7050a9de6447b656a94739ec3cfe5e9beec0a38c6225e6295648d140138b7952faca524f6d5e97288c8a1843c3b818f6cd5c9021ec7cd635d4476ca297417cb43acd3a2857c51899b132252dfcc4db741e5309c41c210ba043b4ff1aa7d5aff2369abaf49cc32512359dd23cf44e26adc824e07f4068708ae0424c9ef854fec", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b90571106ae27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc8900000056eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a56d2348319f34682c1a78f12b833e1f6fe18b4b89994ed91c256d4ab717f4e106102f63da153ae7a1b8f65860192cd4baf4f4d1d4f32d8648382e567179871003e2ba47dbe1991217109dc50b131bb199204681de2aafd717bede94e924fb64f2c9a8db4caa5e6dfd943d7aeb273d558f555bb66991ac6b611edbb3d9bbee65a7f4ca06fc5cee92d094cb7c5bb191df0a621c2430db32cbd19312c207792e600d25152bda329822bf83adc842179f908801e9ea8d6e3b721fd5ddaf6c0354c52000262001fb9062e6f661bcbc742e6bde2cf4c94b07e018c87dae031ad0f9c8c60cbb473926183505d2e398692f38263119cecd4f4adbd559011096219ae07e56037a46525af3bc5b1b88a3666188dcccb60a9a27a89d5019224e3775fb03685a04f090a3a01523eb0e73f46ba2b165577f2dc25268370a4e279a34b250409dbf0", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r1, r1, 0x0, 0x401) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000001c0)=0xffff) r2 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)=0x48) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x29}, @dev={0xac, 0x14, 0x14, 0x12}, @multicast2}, 0xc) read$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) open(&(0x7f0000000240)='./file1\x00', 0x400, 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x6, 'veth0_to_bridge\x00', {0x7}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind(r3, &(0x7f0000000280)=@generic={0xa, "58aecaf2fada895971f8a3b1f787412ac3140252fd939bea4a1f0973f265506183445b9d5aadbe146d03c987be49ffeaa283596b587e05bfc34b46c5d0515b27a57f2c163bd98420a9f3f7f7d3c98b1304d1fe9a99bc8ef6845d34225169fc58d774cb449d0e3c0019b403369076f02e3ea51bb75f04bba9efdcba579ad7"}, 0x80) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0xb0000001}) [ 367.959743][ T9243] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.966897][ T9243] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.993087][ T9243] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 13:12:45 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x10000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={&(0x7f0000000040)="88a52fe492ab537a3d27aef787c27db59d7d1f9f075b0d169e90984952cf8fa6f8920293df5b18c5001495c614477b8d035a1847ddd4b2ee157d52af73f87c976172efe617035dc4c38da7e09c4ead90b29585979288bf0818a1a431e851565f950e79f18cd677cf81d584c1b7f41e9fffcc9374fcaf35f2", &(0x7f0000000240)=""/4096, &(0x7f00000000c0)="7cb3d5b94258c8b9ecaae9dcdf4db0b8a6512324fbd1ca7dde0e26a05b94cd296a1bbf126857f8091a46066ca7fd9bf2", &(0x7f0000000100)="e53d88", 0x8, r0, 0x4}, 0x38) [ 368.187228][ T9243] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 368.194381][ T9243] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.220608][ T9243] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 368.236587][ T9451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55552 sclass=netlink_route_socket pid=9451 comm=syz-executor.0 [ 368.321119][ T9452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55552 sclass=netlink_route_socket pid=9452 comm=syz-executor.0 [ 368.573938][ T9243] device hsr_slave_0 entered promiscuous mode [ 368.646323][ T9243] device hsr_slave_1 entered promiscuous mode [ 368.683795][ T9243] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 368.691425][ T9243] Cannot create hsr debugfs directory [ 369.147698][ T9243] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 369.212408][ T9243] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 369.276079][ T9243] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 369.348978][ T9243] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 369.640338][ T9243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.692939][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.705374][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.738769][ T9243] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.780921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.791364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.801045][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.808448][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.858548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 369.868247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.878637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.888778][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.896136][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.905160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 370.000998][ T9243] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 370.011512][ T9243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 370.028048][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.039068][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.049848][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.060177][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.071243][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.081438][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.091345][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.101878][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.111677][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.126687][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.136836][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.237984][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.245845][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.270051][ T9243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.374853][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.385137][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.465377][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.476302][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.492716][ T9243] device veth0_vlan entered promiscuous mode [ 370.503242][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.512415][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.540368][ T9243] device veth1_vlan entered promiscuous mode [ 370.607993][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 370.617712][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 370.627785][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.637852][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.658488][ T9243] device veth0_macvtap entered promiscuous mode [ 370.678565][ T9243] device veth1_macvtap entered promiscuous mode [ 370.727477][ T9243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.741644][ T9243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.751672][ T9243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.762202][ T9243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.776380][ T9243] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.784621][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 370.794318][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 370.803810][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.813922][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.852288][ T9243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.863369][ T9243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.873385][ T9243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.883968][ T9243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.897950][ T9243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.912051][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 370.923345][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:12:49 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00') sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000001600)="bc", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000500)="ec", 0x5aa}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000003080)="b0", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000900)='=', 0x1}], 0x300}}], 0x5, 0x400d005) 13:12:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x400, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0xe}]}, 0x18}, 0x1, 0x60}, 0x8040) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x140d, 0x20, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) 13:12:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6_vti0\x00', 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = getpid() ptrace(0x10, r2) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000080)={[], 0x1000, 0x1, 0x101, 0x0, 0x5, r2}) sendmmsg$inet(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000002c0)="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", 0x501}], 0x1}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}], 0x2, 0x400c951) [ 372.105369][ T9563] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:12:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x1ff, @private2, 0x3}}, 0x0, 0x0, 0x41, 0x0, "9f7f15d2c0ac8d115b2419e2f04ea588a6dc82d9f9b119c3d5489888e7649631c94723e7ce4a7b88b44aa2cb7d50c6056464d09fbd66f6e9b0298d6ac14e3c67cdc81f4b47ced96a16c5dfff73314f73"}, 0xd8) 13:12:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa1}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0100766574f200"/20], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x2b}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r6, 0x89f9, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x29, 0x8, 0x0, 0x8, 0xa, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x2c}, 0x10, 0x80, 0x84, 0x3}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) write$rfkill(r8, &(0x7f0000000080)={0x81, 0x9, 0x3f, 0x1, 0x1}, 0x8) 13:12:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc1, &(0x7f0000000500)=""/41, &(0x7f0000000540)=0x29) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, r4, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="000425bd7000d9dbdf25160000000500020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x400c081}, 0x24054011) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000080)=0x4, 0x4) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendmmsg$inet(r5, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x2400}], 0x1}}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x15c00}], 0x1}}], 0x4000000000001cc, 0x4000000) r6 = getpid() ptrace(0x10, r6) get_robust_list(r6, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000300)={&(0x7f00000002c0)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)}}, &(0x7f0000000480)=0xc) [ 372.699555][ T9572] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 13:12:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:12:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000340)={0xc0000000, 0x2, "36c7fab9458473b13cd49ec0a80da93016d9683a9d0d49f45dd96205f3ce8c49", 0x9, 0x9, 0x4, 0x1, 0xe4, 0x0, 0x6, 0x8, [0x29, 0x4, 0x7f69, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) write$P9_RWSTAT(r4, &(0x7f0000000200)={0x7, 0x7f, 0x1}, 0x7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x50001}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) getsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000180)=0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:12:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x140e, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0xc005}, 0x20004040) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:12:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa1}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0100766574f200"/20], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x2b}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r6, 0x89f9, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x29, 0x8, 0x0, 0x8, 0xa, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x2c}, 0x10, 0x80, 0x84, 0x3}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) write$rfkill(r8, &(0x7f0000000080)={0x81, 0x9, 0x3f, 0x1, 0x1}, 0x8) [ 373.713141][ T9597] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 13:12:52 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x80, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@mcast1}, &(0x7f0000000180)=0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1dd650a2bb8cfa38, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000280)={0x66, "1cd4217ff8c56c53c81a77d2ff0bdae0100af77dc7bad2a14c5f7a38ec412e5fe57f6952dccf978a46372ef20ffb7e1786c6f5cc0a4964857b5ffc503de66a9e868f73f834e0f2ea91ca642302e4415e5de3b5371d5002d3a927366c2b3bf76b64ec48c36f1ab588663861f018b6fac18687347800"}) openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101180, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000000c0)=0x5) gettid() r1 = openat$rtc(0xffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x482800, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) clone(0x4a300500, 0x0, 0x0, 0x0, 0x0) setrlimit(0x6, 0x0) epoll_create1(0x0) 13:12:52 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 13:12:52 executing program 0: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) r5 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 374.594679][ T9611] IPVS: ftp: loaded support on port[0] = 21 [ 374.713089][ T9614] device batadv0 entered promiscuous mode 13:12:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0xfffffffffffffffe) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000100)={@default, @bcast}) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) renameat(r2, &(0x7f0000000040)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00') connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl(r0, 0x7fffffff, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x14, 0x0, 0x90) [ 374.914163][ T9626] IPVS: ftp: loaded support on port[0] = 21 13:12:52 executing program 1: r0 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) fgetxattr(r4, &(0x7f0000000080)=@random={'osx.', '#)\x84,![#%-+}#)&)\x00'}, &(0x7f00000000c0)=""/143, 0x8f) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 13:12:53 executing program 0: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) r5 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 375.569424][ T9673] IPVS: ftp: loaded support on port[0] = 21 [ 375.811551][ T9681] IPVS: ftp: loaded support on port[0] = 21 13:12:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000400b8000699030000000500150003008178a8001600140001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 13:12:54 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x78) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128008000100687372002800028008000200", @ANYRES32=r5, @ANYBLOB="0a0004000180c2000002000008000100", @ANYRES32=r8], 0x54}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 376.361497][ T9728] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 376.370332][ T9728] IPv6: NLM_F_CREATE should be specified when creating new route 13:12:54 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffbfffdc, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17, 0x81}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='umask=0']) 13:12:54 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 13:12:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r1 = openat$uhid(0xffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 376.782419][ T9736] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 13:12:54 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x78) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128008000100687372002800028008000200", @ANYRES32=r5, @ANYBLOB="0a0004000180c2000002000008000100", @ANYRES32=r8], 0x54}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:12:54 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x78) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128008000100687372002800028008000200", @ANYRES32=r5, @ANYBLOB="0a0004000180c2000002000008000100", @ANYRES32=r8], 0x54}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:12:55 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x78) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128008000100687372002800028008000200", @ANYRES32=r5, @ANYBLOB="0a0004000180c2000002000008000100", @ANYRES32=r8], 0x54}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:12:55 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x80800) accept4$unix(r0, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) 13:12:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000028001209000001007665746800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff00000000080001006874dd6a1c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000002800310f000000000000000000000004", @ANYRES32=r2, @ANYBLOB="000000000000ffff000000000b0001006367726f75700000400002003c000100"], 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000006580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000006540)={&(0x7f0000006400)={0x12c, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x44800}, 0x4000805) socket(0x0, 0x800000000080002, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x4000000000, 0x1f, 0x2, 0x9, 0x9, 0x2cf85da, 0x0, 0x2, 0x0, 0x0, 0x8, 0x29d, 0x5, 0x400, 0x100000000], 0x3000, 0x12a210}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:12:55 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x78) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128008000100687372002800028008000200", @ANYRES32=r5, @ANYBLOB="0a0004000180c2000002000008000100", @ANYRES32=r8], 0x54}}, 0x0) socket(0x10, 0x80002, 0x0) 13:12:56 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1_vlan\x00', 0x1000}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) 13:12:56 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x78) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128008000100687372002800028008000200", @ANYRES32=r5, @ANYBLOB="0a0004000180c2000002000008000100", @ANYRES32=r8], 0x54}}, 0x0) 13:12:56 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x78) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r5, &(0x7f0000000080), &(0x7f0000000040)=0x14) 13:12:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000100)={0x0, 0x40000000, 0x2be20000}) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) 13:12:56 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x78) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) 13:12:56 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1_vlan\x00', 0x1000}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) 13:12:57 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x78) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'macvlan1\x00'}) 13:12:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r1, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) 13:12:57 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x78) socket(0x200000000000011, 0x3, 0x0) 13:12:57 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0xc0000000}) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 13:12:57 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x78) [ 380.320394][ T32] audit: type=1400 audit(1595077978.000:12): avc: denied { block_suspend } for pid=9796 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 13:12:58 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r3}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) 13:12:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}], {0x14}}, 0x94}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r5, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x80) 13:12:58 executing program 2: personality(0x20008) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x30d, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newtclass={0x34, 0x28, 0x4, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x7, 0xffe0}, {0xfff3, 0xffe0}, {0x10, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x4, 0xff}}, @TCA_RATE={0x6, 0x5, {0x4, 0x1}}]}, 0xfffffffffffffeb4}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000102806310d00000100080000000000", @ANYRES32=r7, @ANYBLOB="000000000000ffff000000000b0001006367726f75700000400002003c000100"], 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f000000b2c0)={&(0x7f0000000700)=@newtaction={0xaba0, 0x30, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [{0x521c, 0x1, [@m_pedit={0x2e74, 0xe, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2d8c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x7, 0x33d, 0xffffffffffffffff, 0x8000000, 0x5124}, 0x9, 0x81, [{0x8, 0x5, 0xffffffc1, 0x5, 0x0, 0xc4c}, {0x80, 0x6, 0x4514, 0x2, 0x400, 0x5}]}, [{0x20, 0x0, 0xae, 0x7fffffff, 0x81, 0xffff0001}, {0x3, 0x0, 0x0, 0x1, 0x20, 0xf3d}, {0x0, 0x3, 0x5, 0x2, 0x2, 0x9}, {0x6, 0x0, 0x7fff, 0x81, 0x0, 0xffffef25}, {0x5e13, 0x100, 0xc0, 0x2, 0x8, 0x7}, {0x81, 0x80000000, 0x7f, 0x0, 0x3ff, 0x3f}, {0xb26, 0x8, 0x6, 0x7, 0x1, 0x9}, {0x8, 0x8, 0x9, 0xfff, 0x40}, {0x3, 0x6082, 0x0, 0x8, 0x7fff}, {0xbd7, 0xfffff694, 0x3f, 0x9, 0x8}, {0x2, 0x80000000, 0x9, 0x8, 0x2aa1, 0x40}, {0x8000, 0x6, 0x1, 0x14000000, 0x7, 0x81}, {0x0, 0x7, 0x7, 0x5ecd281f, 0x7, 0xfffffff9}, {0xfffffffc, 0x3, 0x2, 0x8, 0x7, 0x800}, {0xffffffff, 0x892, 0x401, 0x1, 0x3851, 0x40}, {0x240000, 0x4, 0x8, 0xffff, 0x3ff, 0x8000}, {0xfffffffb, 0x7fc9, 0x8, 0x51a, 0x7, 0x1}, {0x9, 0x3, 0x0, 0x7, 0x3ff, 0x6}, {0x5, 0x3, 0xffffff81, 0xfffffff9, 0x1, 0x20}, {0x6, 0xfffffeff, 0x7, 0x7, 0x7fff, 0x1}, {0x2, 0x8, 0x7, 0xfffffffa, 0xffff}, {0x0, 0x0, 0x0, 0x18000000, 0x4, 0x9}, {0x1, 0xdcf0, 0x7e, 0x7, 0x6, 0x9}, {0x800, 0x40, 0x0, 0xfffffffe, 0x40, 0x9}, {0x4, 0x200, 0x4000, 0x9, 0x142e, 0x800}, {0x95f, 0xc2d, 0xf1d6, 0x8, 0xffffffe0, 0x9}, {0x38, 0x43, 0x7, 0x3, 0x3f, 0x4}, {0x3fd3, 0x2, 0x3, 0x7fff, 0x4, 0x8}, {0x9, 0xea3, 0x406a, 0x4, 0x3, 0x6}, {0x4, 0x0, 0x0, 0x36, 0x7c, 0xffff}, {0x4, 0x401, 0x84d, 0x8, 0x491, 0x9}, {0x0, 0x1, 0x7, 0x4, 0xffffffff, 0x1}, {0x5, 0x1, 0x9, 0x4, 0x0, 0x7}, {0xfff, 0x0, 0x1, 0xfffffc00, 0x1, 0x2}, {0x0, 0x2, 0x8, 0xffff, 0x44a, 0xea}, {0x6a08, 0x7f, 0x6, 0x7, 0x2, 0x4a62}, {0xfffffffe, 0x4c5, 0x40000000, 0x1, 0x7, 0x40}, {0x0, 0x3, 0x7, 0x2808b5ed, 0x2, 0x2}, {0x100, 0xb7d, 0x4, 0x8, 0x8000, 0x8}, {0xa6, 0x8, 0x0, 0x400, 0x2}, {0x1, 0x10, 0x2, 0x6, 0x80000001, 0x2}, {0x9, 0x9, 0x0, 0x3, 0x8, 0x5}, {0x10000, 0x7ff, 0x286, 0x8, 0x1, 0x4}, {0x7, 0x7f, 0x8001, 0x8, 0x1, 0x7}, {0x0, 0x4, 0x3e, 0x2, 0xff, 0x2}, {0x80000001, 0xffffffff, 0x6, 0x3, 0x1, 0x7}, {0xffff, 0x2, 0xca4, 0x1ff, 0x4, 0x4}, {0x8, 0x525, 0x10001, 0x2, 0x8000, 0x81}, {0xec, 0x7, 0x8, 0x7, 0x5, 0x7}, {0x80, 0xd68, 0x3, 0x6b7, 0x5a, 0xdda6}, {0xbcd, 0x2, 0x100, 0x2, 0x8, 0x2}, {0x200, 0x3, 0x2, 0x3, 0x3, 0x81}, {0xa7, 0xf1c1, 0xff, 0xed, 0x5, 0x10001}, {0x10001, 0x7, 0x7, 0x225, 0xf09, 0xfffeffff}, {0x64b, 0xffffffff, 0x80, 0xfff, 0x81, 0x1f}, {0x4bbc2aa0, 0x6, 0x0, 0x146, 0x6}, {0xd4, 0x2a5, 0xd60, 0x6, 0x1ff, 0x1c00000}, {0x6, 0x80, 0x1, 0x7b, 0x5, 0x1f}, {0x9, 0x7fff, 0x5, 0xffff, 0x800, 0x3ff}, {0x5e6b, 0x3f, 0x6, 0x200, 0x2, 0x3}, {0x0, 0x1000, 0x1, 0x0, 0x66, 0xa261}, {0x0, 0x1ff, 0xffffffff, 0x8, 0x20, 0x6}, {0x51a4, 0x3, 0x3, 0xdfb8, 0x96, 0x8}, {0x0, 0x173, 0x7, 0x80000001, 0x200, 0x5}, {0x9, 0x6, 0x2, 0x10000, 0xc44, 0x4}, {0x8, 0x9, 0x1ff, 0x16c, 0x1, 0x1000}, {0x3, 0x4, 0x2, 0xebed, 0x1}, {0x5, 0x4da2, 0x7, 0x5, 0x2, 0x46c8}, {0x400, 0x7, 0x5, 0x2, 0x101, 0x2}, {0x0, 0x7, 0x7, 0x6, 0x1ff, 0x80000000}, {0x5, 0x3, 0x1000, 0xffffc9d8, 0xb2be, 0x5}, {0x401, 0x3, 0x1, 0x7ff, 0x0, 0x3}, {0x3, 0x0, 0x8, 0x5359, 0x7, 0x7}, {0x6, 0x10001, 0x2, 0x8, 0x5a8f36c6, 0x8}, {0x7, 0x7f, 0xffff7b4b, 0x9, 0x590, 0x5}, {0x3f5a, 0x2, 0x9, 0x7, 0xa4a, 0x6}, {0x1, 0x20, 0x487a1dd7, 0x7, 0xffffffff, 0x66b0}, {0x3, 0x1, 0x2, 0x100, 0x3ff, 0x3}, {0x40, 0x8, 0x7ff, 0x0, 0x7, 0x3f}, {0x2, 0x4, 0x3a7, 0xce, 0x3, 0x9}, {0x5, 0x5, 0x5, 0x4, 0x9, 0x5}, {0x3, 0x3, 0x9, 0x7, 0x1, 0x3}, {0x9, 0x2, 0x7f, 0x77, 0x6, 0x7f}, {0x40, 0x7, 0x4, 0xa944, 0x7, 0x6}, {0x5, 0xfffffff9, 0x4, 0x4, 0x17, 0xbff}, {0x1900, 0x101, 0x401, 0x8001, 0x9c, 0xfff}, {0xbed, 0x31d, 0x10001, 0xffffffff, 0x200, 0x7}, {0x9, 0x3, 0x1, 0x6, 0x8, 0x3}, {0xd329, 0x7fffffff, 0x10001, 0x2, 0x5, 0x8}, {0x6, 0x10001, 0x0, 0x6, 0x2, 0x9}, {0x8, 0xfffff7b8, 0x6, 0x7, 0x10000}, {0x100, 0x1, 0x0, 0x14d, 0xffff8001, 0x9}, {0xf2f, 0x6f, 0x0, 0x4, 0x5, 0x8}, {0xfffffffb, 0xbd21, 0x7fffffff, 0x7, 0x0, 0x1}, {0x8, 0x2, 0x3f, 0x2, 0x0, 0xffffffff}, {0x5, 0x9, 0x2, 0x5, 0x2, 0x1f}, {0x7, 0xfffff613, 0x1, 0x7, 0x0, 0x8}, {0x0, 0x5, 0x5, 0x1, 0x2e, 0x2ad1}, {0x8001, 0x2, 0x8, 0x8, 0x7, 0x1}, {0x0, 0xfff, 0xcb8, 0x1ff, 0xfe}, {0x9, 0x7, 0xf7, 0x5, 0x1, 0x1}, {0x7f, 0x4200, 0x800, 0x10000, 0x81, 0x7}, {0x200, 0xfffffff8, 0xfffffeff, 0x5, 0x10000, 0xffffff1a}, {0x2, 0x10001, 0x7, 0x4ec, 0x8, 0x4}, {0xce, 0x200, 0xff, 0x9, 0x7fffffff, 0x9}, {0x9, 0x9, 0x3, 0x328, 0x5c10, 0xfffffe00}, {0x1f, 0xe75, 0x9, 0x6927, 0xce9c, 0xfffffff9}, {0xffff7fff, 0x7ff, 0x8, 0x5, 0x0, 0x1}, {0x1, 0xffffff63, 0x4, 0xfffffffb, 0x3f, 0x9}, {0x1, 0xffffffff, 0x20, 0x5, 0x2, 0x8}, {0x86, 0x12, 0xff, 0x535, 0x80000001, 0x8}, {0x1000, 0x7, 0x9, 0x200, 0x7ff, 0x1}, {0xfffffff7, 0x80000001, 0x3, 0x7f, 0x2, 0x8}, {0xffffffff, 0x7ff, 0x7ff, 0x5, 0x80000000, 0x300000}, {0x4, 0xd12, 0xaf35, 0x20, 0x6, 0x8c}, {0x8000, 0xdc, 0x1, 0x400, 0xfffffbff, 0x20}, {0x1, 0x7, 0x3, 0xdcbf, 0x80, 0x401}, {0x92, 0x6, 0x5, 0x7, 0x7, 0x4079}, {0x3, 0xe4e, 0xfffffff8, 0x8000, 0x101, 0x2}, {0x7ff, 0x7, 0x2a, 0x0, 0xff, 0x1}, {0xc606, 0x0, 0x2, 0x80, 0x6, 0x20}, {0xfa, 0x7, 0x29, 0xfffffff9, 0x4, 0xffffffff}, {0xe2, 0x10001, 0x1, 0x8, 0x3, 0x3f}, {0xffff8d76, 0xfffffffe, 0x10001, 0x800, 0x7, 0x4d}, {0x0, 0x200, 0x9, 0x871e, 0x38, 0x16d}, {0x9a, 0x8001, 0x7, 0x5447, 0x580, 0x3}, {0x9c0, 0x380, 0x7, 0x1, 0x401, 0x80000001}, {0x4, 0xffffffff, 0x2, 0x1, 0x1, 0x400}], [{0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x4}, {}, {0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x5}, {0x4, 0x1}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x3a4a52fcd9667cb5}, {0x4, 0x1}, {0x1}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x0, 0x1}, {}, {0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x3}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x4, 0xfca391cd2e78a2f8}, {0x2}, {0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {0x3}, {}, {0x4, 0x1}, {0x2}, {0x2}, {0x5, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {0x1}, {0x5}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {}, {0x1, 0xce420c0b880f0507}, {0x2, 0x1}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x5}, {0x2}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0xaa2, 0x5f98, 0x2, 0x6, 0x681}, 0x71, 0x2, [{0x0, 0x2, 0x400, 0x8, 0x9, 0x5}]}, [{0x9ad9, 0xffffffff, 0x46240626, 0x8000, 0xff}, {0x8001, 0x6, 0xeaef, 0xff, 0x5, 0x8}, {0x0, 0xc000000, 0x4, 0x2, 0x0, 0x5}, {0x8, 0xffffffff, 0x10001, 0x3ff, 0x2, 0x7fff}, {0x1, 0xffff, 0x3, 0xb98, 0x5, 0x1}, {0x1, 0x1, 0x27acf520, 0x8921, 0x100, 0x80000001}, {0x1e5fc1c2, 0xfff, 0x800, 0x2, 0x2, 0x5}, {0x4, 0x3, 0x2, 0x9, 0xffffffff, 0x3f8000}, {0x1ff, 0xffffffff, 0x454b, 0x4b71, 0x401, 0x1000}, {0x5, 0x2, 0x4, 0x130, 0x101, 0x9e}, {0x80000001, 0x3ff, 0x4d4, 0x800, 0x8, 0x3}, {0x5, 0xa49, 0x9, 0x79b, 0x401, 0x9}, {0xffffffff, 0x8, 0x8, 0x8e0, 0x3ff, 0x960}, {0x80000000, 0x5, 0x7f, 0x5, 0x4107, 0x9d}, {0x9, 0x4, 0x7, 0x3, 0xa9, 0x3}, {0x6, 0x5, 0x5, 0x1, 0x176, 0xfffffffa}, {0x7ff, 0x1, 0x8, 0x1000000, 0x3, 0x1000}, {0x0, 0x3, 0x1, 0x8, 0x6, 0x20000000}, {0x3ff, 0x8, 0x3, 0x6, 0x81, 0x2}, {0x4, 0x9, 0x7, 0x5, 0x4, 0x7}, {0x41a, 0x40, 0x80000000, 0x9, 0x8a, 0x400}, {0x10000, 0x1, 0x9e43, 0xadef, 0x7f}, {0x0, 0x2, 0x5, 0x4, 0x0, 0x3}, {0xda, 0x101, 0x4, 0x7, 0x5, 0x101}, {0x800, 0x80, 0x8, 0x0, 0xfffffffa, 0x80000001}, {0x1, 0x0, 0x68, 0x1f, 0x9, 0x2}, {0x8, 0x8, 0x806, 0x0, 0x80, 0x2}, {0x4, 0xf02b, 0x0, 0x0, 0x100, 0xffffffff}, {0xd6, 0xfffffe00, 0x1, 0x4, 0xfffff6a1, 0x5}, {0x7f800000, 0x9, 0x3, 0xe1, 0x48b, 0x4}, {0x0, 0xed, 0x2, 0x1d0, 0x4cfa18d8, 0x8}, {0x6, 0x5, 0xff, 0x1, 0x5, 0x800}, {0x4080, 0xff, 0x80, 0x30, 0x2}, {0x6, 0x10207947, 0x0, 0x9, 0x1ff, 0xffffffec}, {0x1, 0x51a, 0x6, 0x3, 0x80000000, 0x8}, {0x8, 0x80000, 0x2, 0x9, 0xffffff80, 0x80000000}, {0x7, 0x7, 0x4, 0x9, 0x200, 0x4}, {0x81, 0x1, 0x9, 0x7, 0xfffffff7, 0x4}, {0x5, 0x2, 0x4, 0x8, 0xfffffffd}, {0x2, 0x9, 0x0, 0xffff, 0x9434, 0x3}, {0x1, 0x0, 0x8000, 0x5, 0x0, 0x1}, {0x3, 0x40, 0x6, 0x5, 0x5, 0x3}, {0x1000, 0x5, 0x1f, 0x1, 0x2, 0x2e}, {0x5, 0x6, 0x1, 0x20, 0x5, 0x401}, {0x9, 0x1f, 0x4, 0xee, 0x100, 0x8}, {0x80000000, 0x92, 0xfff, 0x0, 0xe5, 0xb0}, {0x1, 0x10000, 0x4, 0x40, 0xffff, 0x1}, {0x0, 0x7fffffff, 0x200, 0x5faa, 0x81, 0x5b916e24}, {0x3f, 0x7fffffff, 0x8000, 0x589, 0xffff, 0x2}, {0x6, 0x6, 0x9, 0x7ff, 0x506c72c5, 0x3}, {0xffffffff, 0x1, 0x9, 0x4, 0x1, 0xaa}, {0x3f, 0x4a, 0x1, 0x20, 0x2, 0x8000}, {0x3, 0x0, 0x10000, 0x4, 0x8, 0x1f}, {0x6, 0x40, 0x7, 0x9, 0x1ff, 0x11}, {0x2, 0xfffffb2b, 0xfff, 0x7, 0x7, 0x2}, {0x3f, 0x101, 0x3, 0x200, 0x9, 0x2}, {0x9, 0x7, 0x3, 0xbab, 0x0, 0x10001}, {0x60, 0xfffffffc, 0x3, 0x1f, 0x2, 0x6}, {0x101, 0xfad, 0x8, 0x7b, 0x7, 0x2}, {0x1, 0xfffffff7, 0x4, 0x2, 0x7, 0xf54}, {0xa38, 0x8, 0x1, 0x3f, 0x7, 0x9f46}, {0x1ab8, 0x4, 0x3, 0x1b2, 0x3, 0x5}, {0xb1, 0x3, 0x2, 0x800, 0x40, 0x80000001}, {0x8, 0x5, 0x7fffffff, 0x9, 0xe0d, 0x10001}, {0x6, 0x3f, 0x13c, 0x2, 0x1, 0x4}, {0xffff, 0x8, 0x5, 0xfffffffc, 0x5, 0xff}, {0x0, 0x7fff, 0x400, 0x5, 0x30680ac5, 0x4}, {0x7, 0x80000000, 0x7ff, 0xffff, 0xfffffbff}, {0x1, 0x1f, 0x8eb, 0x8, 0xeb1, 0x7fffffff}, {0x78, 0x5, 0x5b, 0x177, 0x7f, 0xffff}, {0x9, 0x4, 0x80000000, 0x6, 0x7, 0x10000}, {0x4307, 0x1, 0xe1f, 0x0, 0x0, 0x9}, {0x800, 0xfffffff7, 0x5, 0x7fffffff, 0x6, 0x6}, {0x5, 0x5, 0x8, 0x9, 0x0, 0x401}, {0x7, 0x7, 0x5266e5ef, 0x101, 0x2, 0x9}, {0x1f, 0x9, 0x7, 0x8001, 0x6902894d, 0x1}, {0x6fc, 0xe9b, 0x80000001, 0x3, 0x8, 0x8}, {0xf271, 0x1, 0xffffffff, 0x0, 0xba, 0xb34}, {0x80, 0x8000, 0x3, 0x3f, 0x4, 0x80000001}, {0x0, 0x4d5, 0x1f, 0x1ff, 0xfffffbff, 0xbb}, {0x9, 0x7, 0x6, 0x1ff, 0x2, 0x7}, {0xe1be, 0x1, 0x0, 0x0, 0x4, 0x7fffffff}, {0x7, 0x7fffffff, 0xfff, 0x3, 0x3, 0x3f1f9a64}, {0x7fff, 0x1, 0x7, 0xfff, 0x96, 0x10001}, {0x9, 0x9, 0x9, 0xea, 0x4f8b}, {0x51012d73, 0xffffffff, 0x2, 0x7, 0x8, 0x2}, {0x2, 0x3, 0xec, 0x1, 0xbb3, 0x7}, {0x6, 0x331a, 0x1, 0x5, 0x5, 0x80000001}, {0x45, 0x2, 0x7, 0x2, 0x7ff, 0x5}, {0xffffffff, 0x1fc, 0x0, 0x2, 0x9, 0x101}, {0x6, 0x4, 0x2, 0x2, 0x9d, 0x1}, {0x5c5a, 0x7, 0x1b9a, 0x6, 0x7}, {0x0, 0x3cc, 0x970, 0x3, 0x4, 0x3}, {0xd6, 0xc6ea, 0x10000, 0x7fff, 0x1, 0x7}, {0x0, 0x6, 0xd56, 0x1, 0x0, 0x8}, {0x7f, 0x0, 0x80, 0xfa, 0x8001, 0x9}, {0x401, 0x8, 0x7, 0x5, 0x5, 0x7}, {0x7, 0x4, 0x20, 0xd3e2, 0x52c, 0x20}, {0x9, 0x7, 0x1, 0x5, 0x101, 0x9}, {0x522c4fb7, 0x67, 0xae5, 0x3, 0x81, 0x7}, {0x5, 0x5, 0x401, 0xffffffff, 0x3, 0x8d2}, {0x8001, 0x9, 0x10001, 0x400, 0xeb8, 0x800}, {0xcfd, 0x3, 0x6, 0x200, 0x4, 0x1ff}, {0x7fffffff, 0x3, 0x100, 0xffffffff, 0x4, 0x4}, {0x16e2, 0x7536, 0x5, 0x102d, 0xffffffff, 0x7}, {0x6, 0x10001, 0xa915, 0xff, 0x1228}, {0xfe61, 0x800, 0x8, 0xe9d6, 0xffff18cc, 0xfffffffa}, {0x5, 0x9c2, 0x4, 0x101, 0x8}, {0x8, 0x1, 0x10000, 0x7f, 0x4}, {0x7, 0x7ff, 0x2, 0x2, 0x7, 0x5}, {0x2, 0x8, 0x9, 0x2, 0x3f, 0x9}, {0x3, 0x3ff, 0x5e, 0x1, 0x5, 0x7}, {0x3, 0x9, 0x6, 0x8001, 0xf030, 0x87e8}, {0xffff, 0x728a0, 0xffff, 0x0, 0x3e0000, 0x9169}, {0x800, 0x0, 0x9, 0x100, 0x4, 0x2}, {0xfff, 0x6, 0x8, 0x3, 0x80000001}, {0x3, 0x20, 0x401, 0x1ff, 0x9, 0x7}, {0x101, 0x1f, 0x9, 0x8000, 0x7ff, 0x9}, {0x8, 0x4, 0x5, 0x1f, 0x7fff, 0x288}, {0x0, 0x40, 0xfffffffe, 0x3, 0xffff, 0x2}, {0x3ff, 0x8001, 0x4, 0x773, 0x7f, 0x63}, {0x10001, 0x4, 0x7, 0x5, 0x9, 0xcf}, {0xfffffc00, 0x9, 0x5, 0x3, 0xfffffff8, 0x2}, {0x1, 0x8, 0x2, 0x1, 0x2, 0x1}, {0x9, 0x8, 0x1, 0x3ff, 0x9, 0xc5}, {0x0, 0x2, 0xe0, 0x1000, 0xc12, 0x101}, {0x6, 0x9, 0xa6, 0x8000, 0x0, 0xfffffff9}, {0x9, 0x8001, 0x80000000, 0x3, 0x3, 0x7fffffff}], [{}, {0x1}, {0x2}, {0x7, 0x1}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0xe1c83abf8538ae10, 0x1}, {}, {0x3, 0x1}, {0x5}, {0x68775b6f98460ba5}, {0x4, 0x1}, {0x5, 0x1}, {0x2}, {0x4}, {0x1}, {0x2}, {}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x3}, {0x1}, {0x2, 0x4ef3b20f3cf0f6ce}, {0x1, 0x1}, {0x3, 0x1}, {0x2}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x5}, {0x5, 0x1}, {0x3}, {0x2}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {}, {0x4}, {0x7}, {0x7}, {0x1}, {0x2}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x6, 0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x3}, {0x1}, {0x5}, {0x0, 0x1}, {0x3}, {0x4}, {0x3}, {0x2}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x9f9a42db164edc41}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {0x5}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x2}, {0x5}, {0x5}, {0x2, 0x1}, {0x0, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x6, 0x7, 0x20000000, 0x20, 0x8000}, 0x1, 0x5, [{0x7, 0x6f8d, 0x1809, 0x6, 0x7, 0x80000001}, {0x8001, 0x8000, 0x1, 0x7ff, 0x1f, 0x81}, {0x8, 0x7, 0x101, 0x0, 0x6, 0x7f}, {0xdba, 0x5, 0x161d, 0x1, 0x80000000, 0x4}, {0x3, 0x2, 0xfffffffe, 0x9, 0x0, 0x2}, {0x1f, 0x1000, 0x4, 0x1, 0xfffffffc, 0x3}]}, [{0x994d, 0x9, 0xfff, 0xffffffff, 0x6, 0x9}, {0x20, 0x5878, 0x40, 0x93, 0x3, 0x5}, {0x3, 0x1, 0xb594, 0x8, 0x9, 0x1}, {0x129, 0x0, 0x0, 0xaa5f, 0x5e3, 0x6c}, {0xab4d, 0xf0, 0x800, 0x3, 0xff, 0x8}, {0x20, 0x40, 0x9, 0x9, 0x2, 0x3}, {0x101, 0x1e7, 0x1140bcd5, 0x6, 0x9, 0xfffffffc}, {0xad2, 0x101, 0x2, 0xff, 0x80000000, 0x59}, {0x2, 0x0, 0x1ff, 0x1, 0x0, 0xffffa04d}, {0x800, 0xa22, 0x4, 0xc80a, 0xfffffffc, 0x5}, {0x2, 0x200, 0x8, 0x2ca5f030, 0x200, 0x9}, {0x6d3, 0x10001, 0x8, 0x1, 0xfffffff8, 0x80000000}, {0x5, 0x20, 0xa9d, 0x7, 0xd51, 0x1}, {0x80000001, 0x8000, 0x4, 0x8, 0x9, 0x538}, {0x0, 0x434f, 0x0, 0x8, 0x1ff, 0xfffffffc}, {0x4, 0xfffffff7, 0x1, 0x4, 0x0, 0x5}, {0x7fff, 0x1, 0x401, 0x3, 0x9, 0x1ff}, {0xfc, 0x401, 0x20, 0x8000, 0x20, 0x1}, {0x80000001, 0x1, 0x0, 0x100, 0xffff, 0x2}, {0x0, 0x7, 0x782c, 0x10001, 0x8, 0x3}, {0x6, 0x7f, 0xba8, 0x2, 0x9, 0x9}, {0x2, 0x7, 0xf8, 0x54, 0x1000, 0x2}, {0x5cd4, 0xea, 0x81, 0x4, 0x7ee49cfe, 0xffffffff}, {0x10001, 0x0, 0x3f, 0x40, 0x1, 0x2f}, {0x99f9, 0x6, 0x0, 0x80000000, 0xdf9, 0x7fff}, {0x5, 0x7, 0x6, 0x62, 0x80, 0xfff}, {0x1, 0x5, 0x5, 0x3, 0x68e, 0x5}, {0x7ff35f54, 0x3, 0x45, 0x1f, 0x2, 0x7fffffff}, {0x6, 0x800, 0x4, 0x5, 0x1, 0x7}, {0x800, 0x8, 0xffff8001, 0xc7, 0x7, 0xbe}, {0x0, 0x4, 0x2, 0x1, 0x800, 0x7f}, {0x1, 0x3ff, 0x6, 0x63, 0x9, 0x80}, {0x1ff, 0x60000000, 0xfff, 0xf8c8f583, 0x1f, 0x1}, {0x5, 0x83, 0x74, 0x6, 0x2, 0x5}, {0x7ff, 0x7, 0x8, 0x2, 0x6, 0x36b}, {0x9, 0x6, 0xfd3, 0x9, 0x9, 0x20}, {0x7, 0x81, 0x7, 0x9, 0xfffffffb, 0x2}, {0x4, 0x80, 0x1, 0x2, 0x2, 0x9}, {0x9, 0x4431, 0xfffffff7, 0x2, 0x8, 0x1ff}, {0x0, 0x6f, 0x3, 0x7, 0xfffffe01, 0x4}, {0xa50, 0xffff, 0x7, 0x0, 0x0, 0x4}, {0x80000001, 0x3f, 0x9, 0x10001, 0x401, 0x7}, {0x80000001, 0x1f, 0xfffffffe, 0xe8e, 0x7, 0x1e8365}, {0x8, 0x7, 0x33, 0x2d, 0xd3, 0x100}, {0x6, 0x7ff, 0xe3, 0x2e2, 0x0, 0x3}, {0xffffffff, 0x1, 0x1, 0x4a8, 0x8001, 0xb5d8}, {0x0, 0x3ff, 0x77e031c4, 0xe7, 0x9, 0x2}, {0x3, 0xfffffe01, 0x3, 0x8, 0x1c3}, {0xfffffff7, 0x0, 0x8001, 0x0, 0x7, 0xff}, {0x4, 0x10001, 0x20, 0x7b, 0x10001, 0x2}, {0x3, 0x1, 0x1f, 0x1, 0x410, 0x400}, {0x9, 0xffff, 0xffff, 0x80, 0xfffff31e, 0x3f}, {0x8001, 0x1, 0x0, 0x8, 0x7ff, 0x80}, {0x10001, 0x1, 0x7ff, 0x3ff, 0xbd, 0x5}, {0x7ff, 0x0, 0x8, 0x5, 0x4}, {0x8, 0x3, 0x9, 0x100, 0x5, 0x7}, {0x40, 0x1400000, 0x97a, 0x7f, 0x6, 0x8000}, {0x1, 0xa2, 0x5, 0x100, 0xffffffff, 0x5}, {0x3f, 0x9, 0x929c, 0x1, 0xfffffff7, 0x6}, {0x7a, 0x200, 0x46d, 0xb9c, 0x1, 0x80000000}, {0xaf, 0x900000, 0x81, 0x7, 0x80000000, 0x8}, {0x9e, 0x9, 0x5, 0x4, 0x80000000, 0x7}, {0x4, 0x5782fd36, 0x2, 0x7, 0x10001, 0x200}, {0x2, 0x40, 0x0, 0xfffffffe, 0x80000001, 0x7fffffff}, {0x9, 0x8e0, 0xb8bf, 0x1, 0x4, 0xc48}, {0x3, 0x1, 0x3, 0x7, 0x80000001, 0xffffffff}, {0xccff, 0x9, 0x1, 0x8, 0x8, 0x9}, {0xfffffffd, 0x80000000, 0x81, 0xfffffffb, 0x3, 0x80}, {0x1, 0x8000, 0x43a, 0xed1, 0x38, 0x6}, {0x1, 0x5, 0x0, 0x8000, 0x1, 0x2}, {0x101, 0x6, 0x3f, 0x9, 0x5, 0x7a8}, {0x7, 0x80, 0x5, 0x7fffffff, 0x92, 0xff}, {0x8, 0x1, 0x5, 0x7fffffff, 0x675, 0xfffffffb}, {0x4, 0x7ff, 0xfffffff9, 0x142, 0x206, 0x10000}, {0x301, 0x8, 0x1, 0x8, 0x0, 0x80000001}, {0x1, 0x4, 0x4, 0x9, 0x8, 0x3}, {0x7, 0x800, 0x5, 0x2, 0x400, 0x1}, {0x7f, 0x28, 0xfffffff7, 0xacda, 0x8, 0x9}, {0x20, 0x6, 0x7, 0x7, 0x8fca, 0x9c}, {0x1, 0x0, 0x8, 0xffffffff, 0xffffff47, 0xf2}, {0x2, 0x75e, 0x7fffffff, 0xd8, 0x1, 0x5}, {0x2, 0x20, 0xb6, 0x1, 0xc490, 0xc00000}, {0x8, 0x400, 0x4, 0xff, 0x7ff, 0x9}, {0x10001, 0x401, 0x7fff, 0x3, 0x3, 0x6}, {0x6, 0x3f, 0x4, 0x1, 0x5, 0x684}, {0x8, 0xce, 0x7, 0x1, 0x0, 0x30}, {0x3, 0x9, 0xe054, 0x1a, 0x4, 0x3}, {0x81, 0x3ff, 0x24420a65, 0x52, 0x9, 0x20}, {0x9, 0x9, 0x1, 0x20, 0xffffffff, 0x100}, {0x1, 0x3, 0x40, 0x86, 0x7, 0x1}, {0x3, 0x6, 0x1, 0x1, 0xffffa230, 0xc2}, {0x1, 0x1, 0x7, 0x9, 0x80000001, 0x9caa}, {0x4, 0x4, 0x2, 0x3ff, 0x100, 0x8}, {0x3, 0x6, 0x1, 0x3a9, 0x101, 0x1ff}, {0x40, 0x0, 0x7, 0x0, 0x7, 0x200}, {0x0, 0xe6f, 0xfffffbff, 0x1, 0x6, 0xb}, {0x3, 0x0, 0x9, 0x9, 0xd0, 0x100}, {0x200, 0xfc4, 0x6, 0xb1d, 0x1, 0x1}, {0x8, 0x8, 0x3f, 0x5fa, 0xff, 0x5}, {0x9ee7, 0xfffffffc, 0x19e4, 0x7ff, 0x2, 0x5}, {0x8001, 0x1, 0x8, 0x82, 0x81, 0x589a}, {0x1000, 0x1, 0x1000, 0x401, 0x8df, 0xfffffffb}, {0x47, 0x1, 0x6, 0x1, 0x6, 0xffff}, {0x8, 0x0, 0x80, 0x3f, 0x4a0, 0x8000}, {0xd9f1, 0x9, 0x0, 0x7, 0x7, 0x9}, {0x8, 0x6, 0x251, 0xfffffffb, 0x0, 0xffff}, {0x6, 0x1, 0xf2, 0x8, 0x2, 0x800}, {0xc0, 0x8, 0x8, 0x3, 0x10001, 0x7ff}, {0xe92, 0x7, 0x10001, 0x20, 0xfffffff9, 0x80000000}, {0x7fff, 0x8001, 0xffffffff, 0x920c, 0x80000001, 0x780}, {0x8, 0x8001, 0x6, 0x3, 0x85b, 0x400}, {0x4, 0x1, 0x0, 0x5, 0x80000000, 0x5}, {0xff, 0x0, 0x4, 0xfffffff8, 0x8, 0x6}, {0x280, 0x8, 0x3, 0x400, 0xffff7fff, 0xffff}, {0x80000001, 0x3f, 0x6, 0x100, 0x6, 0x40}, {0x3, 0xf5e, 0x5, 0xb21, 0xcd, 0x6}, {0x3, 0xce, 0x1, 0x4, 0x7028, 0x7}, {0x3, 0x400, 0x7, 0xffffffff, 0x40000, 0x1}, {0x15ae45af, 0x2, 0x1, 0xe88, 0x80000001, 0x77fc}, {0xffff1cb7, 0x5b, 0x83ff, 0x6, 0x1, 0x6939}, {0x8, 0x6, 0x7, 0x8, 0x9, 0x4}, {0x1, 0x1, 0xaf, 0x3, 0x9, 0x101}, {0x3, 0xc9, 0x10000, 0x50, 0x3, 0x3}, {0xb683, 0x9, 0x3f, 0x1, 0x8, 0x800}, {0x9, 0x0, 0x0, 0x6, 0x1, 0x4}, {0x4, 0x1, 0x200, 0xfffffff9, 0x4, 0x461}, {0x81, 0x8, 0x3d14, 0x45337b04, 0x3, 0xde2}, {0x3147, 0x9, 0x8001, 0x611, 0x81, 0x965}], [{0x3}, {0x3}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {}, {0x2}, {}, {0x4, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5}, {0x7}, {0x1}, {0x3}, {0x169cafc4439d9026, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {0x6, 0x1}, {0x2}, {0x4}, {0x2}, {0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x5}, {0xeecae20db30af09d, 0x1}, {0x2}, {}, {0x3}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x2}, {}, {0x3}, {0x2, 0x1}, {0x9}, {0x3}, {0x5}, {0x4}, {0x5}, {0x4, 0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x13c, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0xf65573cb5b2646c}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x114, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0xcbe900f480a3a282}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}]}]}, {0xbf, 0x6, "046b6845c5dd4e8714e9cc05de8921f12a370e2284dc8e276d395bc68fe834718a1bc3e58444cb88db2eccf12700034c87b9c462d787dce4359a9d3f0ba20eee3ee1b0a546552ea5dff5622ef60fac407faa927207beea621f0b9eb4e2d1bc4143bab75b50ad0cbf8a0886333272d834d89de71af65b0270d27569c33aeea2b8e845034f2c5626352ba5cf009cdc178a09a1c62170d4d3389683530b49528660a845364b9e786210c8b13f42a450ac98fba0e749924c5685ec3e6a"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_xt={0xf0, 0xf, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x89, 0x6, "eff9cee36710002aab96fa785b868d24de7a72501bd44040488e707f54ba5bb6fe5e88c61cf1dd54fdb1e3028abbb560ed5ea99a5ca010ed65c4bd73a718ff8b8c9cf0f402e4b1a80e6eb7ea6099ab60a048db508ecd3c90431aca467b949ef899f98f81c8903c527f662366d2945d8dd36dbc99cd5f66b9f0fc55d648b931be1264983d60"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_bpf={0x10b4, 0x18, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x8c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xffff, 0x4, 0x7, 0x800, 0x67da}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x4, 0x0, 0xef, 0x7}, {0x5a, 0xff, 0x1a, 0x12eabbab}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0x897, 0x0, 0x5}}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x6, 0x6, 0x7, 0x8000, 0x7f}}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_xt={0x1158, 0x17, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x108c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x102a, 0x6, {0x9, 'raw\x00', 0x5, 0x400, "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"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0x53, 0x6, {0x9, 'mangle\x00', 0x6, 0x1, "d4b39fc5c2ba0092df08ffca03826aa9cf08b181c4358e30698962e780c7aae57afee8aa7886752506"}}]}, {0xa5, 0x6, "d7e25d8ef02342b0d1e0c2a202b755958d7c7148157cc5e36d7de2386bc0be845a1f0dde5528cba13be5d80849e3237f4b442f824010dcc53af5f0d24ba4805163ed04cd2695cce29c7f3b7f69c725d55f4be6b1dea40988ba1b4914927c001a13673ca9bfee3526446b8b93179c2b76920935da7c270ae183e21e65cec640705ed149604d0d8924a8f0afb124ac544ccf9ed690842b1b3f489efa723d752b604f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_simple={0xa8, 0xc, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x7, 0x3, '[:\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x4, 0x80cb, 0xffffffffffffffff, 0x5, 0x7fffffff}}, @TCA_DEF_DATA={0xb, 0x3, ',/-:#%\x00'}]}, {0x4e, 0x6, "5c40d3b694cc182cd8767521d836f86bd18b00bdabf312c889cc59b6840f20529ed2c5122ecee121667d52c09b5496456f8d0818632701a13ad455875aa301c4219be2c6be830101cabb"}, {0xc}, {0xc, 0x8, {0x2, 0xb953663834a6e6ff}}}}]}, {0x11f8, 0x1, [@m_ct={0xb4, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, [], 0x37}}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x81}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @dev={0xac, 0x14, 0x14, 0xa}}, @TCA_CT_LABELS_MASK={0x14, 0x8, "9691e6f01192d6a20cf77ed7bebcd496"}]}, {0x51, 0x6, "484530ea6f568adf7608832d0af693fd0639966384ffad4a74a1f6dd588ee7ad1fc842c9366028c4ead174a00bde7ae8635896be438a597f1e69e40771c82b2adab0fe6c8d51d728c94ae6259b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_csum={0x1068, 0x4, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x0, 0x0, 0xfffffffd, 0x7fffffff}, 0x54}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0xffffffff, 0x5, 0xced9}, 0x4f}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_tunnel_key={0xd8, 0xc, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x1, 0x6, 0x200, 0xffff}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xec, 0x8, 0x4, 0x4, 0x6}, 0x1}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x2b, 0xfffffff6, 0x0, 0x3, 0xf8a}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @empty}]}, {0x3b, 0x6, "f34cca5612f6299a64a0f8bd099ffdbb3d9a1b8077fab2bc444b3a3344aa8b4bd08571022d525d85172fab6572beffe8e8615a53ca082d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}, {0x1868, 0x1, [@m_mirred={0xfc, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x9, 0x20000000, 0x1c0, 0x7}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffffff, 0x0, 0x5, 0x3e, 0xfffffffd}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x0, 0x3, 0xffffff81, 0x7}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x7, 0x0, 0x1, 0xffffff81}, 0x6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0xd2e9, 0x4, 0x800, 0x800}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0xfffffeff, 0x6, 0x2, 0xd3}, 0x3}}]}, {0x10, 0x6, "9e45493215b0f030208f84f1"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_tunnel_key={0xe0, 0x7, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e20}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast2}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x7fffffff}]}, {0x84, 0x6, "027ed4976045db5e46d198717180dfdaec01cd9f0ac18fb74925a2aaf61c666c6dca3aca0bc77156f882e436d4e902a2f43c04345c1ecdc22dadfa8344e9f87d8c1c589a8488dc4557854c3f62000466c74bbd80a7fa5b25b9a34ffcc5a23814a6cd46633a802f99054cf9aa248504da100e19e28578e2c5db01403c4cd4bf70"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x614e2936a85fedb0, 0x1}}}}, @m_csum={0x108, 0x11, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x1, 0x10000000, 0xfffffffb, 0x1000}, 0x5c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x400, 0x10000003, 0x7, 0x2d51}, 0x67}}]}, {0xa1, 0x6, "4ad0f648b63e922fbc9b50d319384c30eff09e11f775f6f6def31d11101a685b7f1c08bd57a8e1cca18dbc56256cdf97f2f960c6448d9d1741c1501519f45659e7ae2d1f122540c2bfe2ab8ee629bedf450a9c5a2f00a8a75c1a654d9ec23a7539b97174fa048c5e842387fb167ecae04c6fc13558fde8e83a73d0f99cbed447b90995981acd8bdda68fb58c9cdf940863bbddfe04a9eec3efcee0517d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ipt={0x21c, 0x6, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x184, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x6}, @TCA_IPT_INDEX={0x8, 0x3, 0x1}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x8b, 0x6, {0x1, 'filter\x00', 0x2, 0x3f, "b37fa9b1beeeefef6303b5bb1a6b052e65cd6c676c2adcfd65811abe00ab5ec0965950f538d189cac5604256cb77b1f9d93506a26e136c5b22878be8e5182120005beaf853baaa842c3448385954bed447c40d8a9a3793096a480fe8a89276a650"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TARG={0x81, 0x6, {0xce, 'nat\x00', 0x9, 0x1ff, "37338b5080cd1f0f5dd39b91fad97b1528635a487b8660ea78ae0928fbeda3e844b9445b2e3b0351cfe5b844f5fe8acc667ba49304861240967954a26a34d38bcf1b8edbd71d26b8fb032447eb2e3954e0ce496bce7bec"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x71, 0x6, "702269440740ac03d1ead12471336b909f9822dd030ccacddf05f794abff5d65b474802d4725bc649db7c0674a315fe6c13519003858837def31697f23d412f66d3a04712b0005e301fbdd018096e83750e1f1ab6efb50b7e8c6c0a9c64d04ced6757d97234f24c0ae3fb805d1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_mpls={0xdc, 0x17, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88f7}]}, {0x9e, 0x6, "0b3b690c785fd8c80841f83f4274b9ed038a55699f6da7f3ba2eb8fc41607f31f189a9993cacf81e83b6a495c0271977c41290f7b298c1f98ea538ceedfa9cd548740aa25fd787431974c5f547a7ee0bbdaeba51c66a01a577958e89c3e2a1e3194cdd13646dd15900f0e70ed2d997ee49747bf6dee2db72bc84dc6db1d7f2f714231ea9a5b54b3fc59eb84a21a23673ca10e8a3ef60b2ee7bcd"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_csum={0x120, 0x11, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x80, 0x5, 0x5, 0xec69}, 0x19}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0xd1bf, 0x20000000, 0x4, 0x9}, 0x1c}}]}, {0xbb, 0x6, "fbeb8b2e1c57f0aec6f86bfbcf7232fd6da4a95ffa04e987a53041242f0edbc84c779944e322edca4d29bcd30abb60314743185ba95e835069008331bc5d0aaf8b021d46c0008a367eaff7a40262f5046876a66a2c8d738cb8103b8ed47bb72a61b56e0b702d77fa0329c7a0f6d9bc3cfa42c07201f6585153c55c4adee75a903e9cf45f3b84d5fa53ce2311e511db80f76d2e81fabbd5a26a01301853f347840ef646a37472b99c6427b1e74a0c1e56d3309e9a6f0478"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_vlan={0x158, 0x19, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x46e}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x8, 0xff, 0xffffffffffffffff, 0x5, 0x1}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x4f8}]}, {0xe6, 0x6, "4e53c5b6d7e2283108c529fc9f7e687806a89b299ff7de7269255cfea3568499682f14c6ca2084d793f2336a3cde43d87a819c67df0fbcfcb86cd9c4c6b7d9cf8b347da35530d897ded10fd42e027f4959a31a8c4a40fbf845b99f6ed5bd21db877b5f0d1f4373c402200061c6211bfc40ba1f6b509c78d6e335c3b8bdf548ca45c2b918aa2e99a833dc6aecfdad197ad2658ad705d9bf66697c8e4a33ed770b13d685cdf66d21ff8868517087d460423c3aed7e2baf29c3f5038b0fe94b506f77bf82b821a0f982125f99f5e05e31e0ae17cfdde8189856ead86ff900a8cecb2c4e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_pedit={0x1010, 0x11, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xf10, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0xd4, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x4}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x800, 0x8001, 0x8, 0x800, 0x20}, 0x6, 0x3, [{0x3, 0x3ff, 0x800, 0x7f, 0x8, 0x5}]}, [{0x200, 0x3, 0x3f, 0x2af3b0ff, 0x6, 0xff}, {0x791f, 0x5, 0x6, 0x3e, 0xfffffff7, 0x7}, {0x81, 0x463, 0x80, 0x6, 0x5, 0x7f}, {0x5, 0x7fffffff, 0x5, 0xce4, 0x7f, 0x4}, {0x8000, 0x1, 0x1, 0x3, 0x7fdfa3c4, 0x4}, {0xb3f7, 0x2b, 0x3, 0x0, 0x20, 0x8}, {0x1ff, 0x6, 0x987, 0x5, 0xf6, 0x7fffffff}, {0x7, 0x7, 0x0, 0x393, 0x6, 0x3}, {0x7, 0x200, 0xd, 0x5, 0x8, 0x7}, {0x7098, 0x3, 0x4, 0xff, 0x80000001, 0x5}, {0x8, 0x1, 0xffff7fff, 0x1, 0x8, 0x79d}, {0x100, 0x80000000, 0x0, 0x7ff, 0x8, 0x100}, {0xb10c, 0x2, 0x7, 0x8, 0x529, 0x6}, {0x24c, 0xffffaa79, 0x9b, 0x0, 0xfffffffb, 0x4}, {0xffffffff, 0x1000, 0x80, 0x3, 0x7, 0x800}, {0x1, 0xaa1c, 0x7fffffff, 0x5, 0xd8, 0x7}, {0x1ff, 0x8, 0x1, 0x80, 0x8, 0x7}, {0x2, 0x1f, 0x0, 0x800, 0x6, 0x3}, {0x7, 0x3, 0x80, 0xfffffffc, 0x3b, 0x1}, {0x10000, 0x86c, 0x2, 0x7fff, 0x5, 0x1}, {0x101, 0x3ff, 0x7fffffff, 0x4, 0x80000000, 0x4}, {0xd01, 0xfff, 0x0, 0x0, 0x3f, 0x8}, {0x2, 0x3, 0x1f, 0x7, 0x80000001, 0x17}, {0x2, 0x5c5, 0x200, 0xfffffff7, 0x9}, {0x7fff, 0x7, 0x1, 0x4, 0x8, 0xe9f}, {0x40, 0x4, 0x400, 0x0, 0x4, 0x7}, {0x8, 0x6, 0x7ff, 0xffff, 0x5, 0xff}, {0x80, 0x3ff, 0xd40, 0x5, 0xd5}, {0x0, 0xf6, 0x101, 0x0, 0x401, 0x7fffffff}, {0x0, 0x1, 0x101, 0x3, 0x7fff, 0x7fff}, {0xfffffff7, 0xd6, 0x0, 0x5, 0xdaa, 0x200}, {0x5, 0x8001, 0xfffffff7, 0x0, 0x80000000, 0x8}, {0x6, 0xda18, 0x800, 0x1, 0x3922, 0x1}, {0x4, 0xfffffff9, 0x4, 0x5, 0x1, 0xffff}, {0x5, 0x9d86, 0x4a3d, 0x8, 0x792, 0x2}, {0x6, 0x1, 0x8, 0xff, 0x2, 0xffffffff}, {0x4a0, 0x1, 0xbc81, 0x6, 0x5, 0x3ff}, {0x2, 0x40, 0x3, 0x5, 0x200, 0x8}, {0xfd0, 0x5, 0x1f, 0x5, 0x0, 0xd06a}, {0x25f5e32a, 0x6, 0x2f32, 0x2, 0x20, 0x8}, {0xaeb, 0xd1a, 0x8, 0x4, 0xff, 0x70}, {0x8, 0x2, 0xa7, 0x9ae, 0x7f, 0x10000}, {0x5, 0x80000001, 0x400, 0x1, 0x1, 0x20000000}, {0x8, 0xffffffff, 0x7, 0xff, 0x0, 0x101}, {0x20, 0x2, 0x8, 0x1, 0x4, 0x1fe00}, {0xffff8000, 0x7fffffff, 0x1, 0x21, 0x0, 0xfffffff7}, {0x20, 0x4, 0x10001, 0x2, 0x0, 0x6}, {0x9, 0x47, 0x1, 0x1, 0x7fffffff, 0xfffffff9}, {0x6be, 0x7, 0x1, 0x1ff, 0x8, 0x8}, {0x8, 0x6, 0x45e4, 0x3, 0x800, 0x2}, {0x52db, 0x1, 0x200, 0xff, 0x3, 0x10000}, {0x59c78a5b, 0x401, 0xdd82, 0x7, 0x46fad776, 0x8}, {0x80, 0xff2b, 0x860a, 0xffff, 0x81, 0x8}, {0xf0a5, 0x800, 0x8, 0xfffffffa, 0xffff, 0xff}, {0x5, 0x10000, 0x7, 0x2a, 0x26, 0x9}, {0x1, 0x5, 0x38, 0x1, 0x5, 0x8}, {0x3bdc, 0xfffff001, 0x401, 0x2, 0x8000, 0x86a}, {0x601a, 0xef, 0x96, 0x80000000, 0x7, 0x1}, {0x9, 0x7, 0xfff, 0x45213d30, 0x4, 0xfffffff8}, {0xffffffff, 0x996c, 0xff, 0x298f, 0x80000000, 0xfffffffa}, {0x8000, 0x4, 0x80000001, 0x8, 0x28e, 0x10000000}, {0x433229b9, 0xfffffffb, 0x2, 0x0, 0x3f, 0x5}, {0xc63, 0x8001, 0x81, 0x8, 0x73000000, 0x10000}, {0x0, 0xfffffffd, 0x2, 0x6, 0x400, 0x101}, {0xfff, 0xefd, 0xfffffffe, 0x5, 0xc2, 0x4}, {0x1000, 0x1, 0x8, 0xff, 0x9da1, 0xffff089f}, {0x3, 0x5, 0x3, 0x1f, 0xca73}, {0x7ff, 0x6, 0x7f, 0xda, 0x3f800, 0xffffffff}, {0x1, 0x7, 0x1000, 0x5f7, 0x4, 0x8}, {0x7fff, 0x3, 0x7, 0x8, 0xff, 0x5}, {0x5, 0x9, 0x4, 0x3, 0x1, 0x1}, {0x45, 0x6, 0x1, 0x81, 0x2, 0xc3}, {0xff, 0x7ff, 0x81, 0x1f, 0x92d3, 0x7ff}, {0x6, 0x87f, 0x7, 0x60000000, 0xfffffffa, 0x7fff}, {0x1, 0x4, 0x8, 0x5, 0x9, 0x7fff}, {0x200, 0x8000, 0x80000001, 0x47f6, 0x7, 0xdd4}, {0x9, 0x0, 0x5, 0x1, 0x10000, 0x1ff}, {0xaac1, 0x0, 0xff, 0x9, 0x9, 0x20f}, {0x623, 0xa45, 0xa82a, 0x4, 0x805, 0xfffffff8}, {0x200, 0x8d, 0x5, 0xd03, 0x7fffffff, 0x1}, {0x1f, 0x0, 0x9, 0xfffffffd, 0x80000001, 0x3f}, {0x5, 0x0, 0x3a4, 0x3, 0x3, 0x7}, {0x3f, 0x3, 0x7, 0x81, 0xff, 0x8001}, {0x7, 0xa918, 0x3, 0x8, 0x2}, {0x0, 0x80000001, 0x75b, 0x0, 0x81, 0xb9}, {0x8, 0x3, 0x1, 0x9, 0x1}, {0x5, 0x91e, 0xfff, 0x5034, 0x1a7d, 0x80000001}, {0xffff, 0xfffffffa, 0x6, 0x0, 0x1, 0x1}, {0x1, 0x0, 0x7, 0x7, 0x2, 0xfffffff9}, {0xf66e, 0x8, 0x9, 0x0, 0x100, 0x80000000}, {0x6, 0x5, 0x1, 0x2, 0x7, 0xf9c}, {0xffffffff, 0x6, 0x6, 0x0, 0xfffffff8, 0xffff}, {0x3, 0xffff, 0x1ff, 0x100, 0xb6f, 0x4}, {0x9, 0x2, 0x8, 0x7, 0xfffffff9, 0x3}, {0x6d8, 0x0, 0x2, 0x9, 0x86a, 0x5}, {0x100, 0x1, 0x1f, 0x7ff, 0x8, 0x1}, {0x8001, 0x200, 0x9, 0xffff, 0x7ff, 0xfffffff9}, {0xff, 0xd89, 0xfffffffe, 0x0, 0x2, 0x6}, {0x6ef, 0x1, 0x2, 0x8, 0x4, 0x5}, {0x5e4c, 0x3, 0x3, 0x8, 0x0, 0x4}, {0x6, 0x100, 0xa0a2, 0x81e, 0x0, 0x5}, {0xf4, 0x0, 0x10000, 0xffffffff, 0x7fffffff, 0x3}, {0xffffffff, 0x6, 0x0, 0x80000001, 0x9, 0x9}, {0x80000001, 0x9ac3, 0x5, 0x6, 0x10000, 0x1ff}, {0x2, 0x3, 0xe8, 0x2, 0x5, 0x116}, {0xeb26, 0xec6, 0x80, 0x7f, 0x5, 0x9}, {0x0, 0x80000001, 0x400, 0x3, 0x1, 0x87ec}, {0x5, 0xffffffe1, 0x5, 0x10000, 0x7ff, 0x3}, {0x4, 0x8, 0x7, 0x9, 0x0, 0x9}, {0xc0af, 0x1, 0x9, 0x5, 0x1000, 0x101}, {0x9, 0x6, 0x1, 0x8001, 0x1, 0xd5eb}, {0x200, 0x8001, 0xfffffffc, 0x7, 0x10000, 0x8}, {0x2fe, 0x2, 0x80, 0x5, 0xee, 0xffffffff}, {0xe22b, 0x3ff, 0x4, 0x9, 0x9, 0x7}, {0x9, 0x1, 0x7, 0x8, 0xffff9dc7, 0x3}, {0x3, 0x1000, 0x3f, 0x8, 0x3, 0xcf}, {0x7, 0x7, 0x7, 0x8, 0x9, 0x9}, {0x3, 0x20, 0x1ff, 0x3, 0xe, 0x6}, {0x4, 0x80000001, 0x4, 0x7, 0x7, 0x2fc}, {0x224f, 0x7, 0x3, 0x5, 0x0, 0x5}, {0x80000001, 0x3, 0x9, 0x6, 0xffff, 0x3}, {0x7ff, 0x10000, 0x4, 0x5, 0x8, 0x101}, {0x3, 0x3b, 0xff, 0x0, 0x1, 0x8b}, {0x3, 0x14c0, 0x7fff, 0x9, 0x7, 0x81}, {0x800, 0x9, 0x7, 0x3, 0x7f, 0x5}, {0x4, 0x6, 0x7f, 0x1, 0x5, 0x80000000}, {0xfffffff8, 0x3a, 0x7, 0x4, 0xff, 0xfff}, {0x7c0, 0xc601, 0x80000001, 0x6, 0x3ff, 0x401}], [{0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x2}, {0x4, 0x1}, {0x3}, {}, {0x2}, {0x5}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x6}, {0x1, 0x1}, {0x4}, {0x2, 0x1}, {0x3}, {0x3}, {0x1daf81161ba7c83a, 0x1}, {0x3}, {0x4}, {0x5, 0x1}, {0x4}, {0x1}, {0x4, 0x1}, {0x3}, {}, {0x5}, {0x0, 0x1}, {0x3}, {}, {0x5}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x4}, {0x5}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x5}, {0x2}, {0x5}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x5}, {0x4, 0x1}, {0x2}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2}, {0x2}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x5}, {0x5, 0x1}, {0x3}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x1}, {0x3, 0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x6}, {}, {}, {0x3, 0x1}, {0x4, 0x2}, {0x3, 0x1}, {0x4, 0x1}]}}]}, {0xd8, 0x6, "1578f0186e2763ed78f6a37cd2a9fe7fc00c55b02a6947caff5ef94978272102dff82e097b825ead0d62a1655b24c3b65ee1fdd12cbd33aa4853433169b37414e90d7f8757dfa4204832e74a6dbe7166cb2d94539fdc31bb4b8c33fcfdcb4ae7deaeb0c27a91307150e2bdb56dde31ae6aa3f20e797c032aa926ab374061f784c23fb5e37ca026b8e4b9b7caee46e34995aec9481944cb4133a599e6311154b5603ce61b5efa5c0ff949870544bcd90d151498c212b0ba2e7e21fdee0e576acc96febeb16f1130166343c93fbdc597c120bccdd7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x6bc, 0x1, [@m_ipt={0x27c, 0x9, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x17c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xfd, 0x6, {0xbc1, 'raw\x00', 0x3, 0xfff, "d3fddfeb06bef57b19f62279ce5d2f47a3d8016db92d6e1988a781c2861f83b3b871aee9f15fffcb4ffe09482a4dac7c795dd487995d3dbc064b64b4334b589053c44a67e26ca9c5d6a886871788d04818cf27409f02e03d00aa1e493df0da854bfb8a7096383c5996f066ba1685987644992e1f0a7226617f00db2bfcc6b2ad4b275237f5d6599d808e882259651ea715d8371b7914c0bb810f4d8f8804601da463637ca8014ffeadfcf43b2d404403596af9efd11b9b0f634981ee15ca4f4387f8dfb7b954cead1ca69b450a131098801c69"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TARG={0x41, 0x6, {0x1, 'raw\x00', 0xf0, 0x2, "70814e72231641b0aee6f491a6e30072191bc921fe8d44"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0xdc, 0x6, "824b4772e5984d9626b4421e8251442e4a7d40e686550efc498d9c36273c51c1ff62256c91cbfbeb87d5335f821d0db3b30c65e603efb3afad6c08be2020ada81968c876224ba99f4d0f42de6606420cf44ebb821c2848a340808f9dc85a1a2f2a6ea6f5cbf00ec42bba5949c96e999d6292df419fc72f68b121e5d17d8c536c4043cc58d852c84cea64a378367d2bc1376f030fb2dddf7fd2aa75aae53c5532b10383b83de799168a0054c72e37c8d25f60fe0ccf112383fb87734602d8ac9ac0734d7f9c7b634e5e643375fcd73196f081ae2f3be47273"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mpls={0x7c, 0x4, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x80f3}]}, {0x48, 0x6, "c385954be1db0751a598b5629af70d22fe64b6fd2b5e8d21076409d5229325cc7f218fd41c16739ce24c1181bee9b2bb86e062c5eff571a52885fee199ef0bd7610ba078"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x6, 0x2}}}}, @m_simple={0xec, 0xd, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0xbf, 0x6, "1b9bbcbaff9a237318bc2c4166109f52dbcb28471ce75df10c3cec8055a25a348e850dac265f0607f9dd990802cf243111b8688926b6b7f4780f19e543c28b6035f60e261293b78c74c26252acf572d61116b0ffe56fdee1dfaf196bb2fc4543113577cbcbee3f242a11082bde05a3a2781b567e1284de91a44c70634c06d0cba90cdc3c56570416019654ef332fc97b0789d93b0469e01f03b3d21ed58b2395b63b0e30cf76c9aebc569c54662c4bdfe84000f3b63eda2fbad97f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_sample={0x178, 0xf, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x4729}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x30000000, 0x8001, 0x20000000, 0x8319}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xffff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x9}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x100}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x25ab, 0x4, 0x7, 0x2, 0x9f}}]}, {0xe4, 0x6, "04e19aeac417a27234849add12c31fb2854f2db6b13d62eb69d51a8de82def0980e55f233866bb2abb0c773ac97779a6475526dc019b28ae04502a142cf4290b1b4c7403d209c9fa0e1db83a4c0c09cb8e06b2fe91579ce5351bdff8783db027921120f82c83b634dcb41fd214cc78d02405e7b533b179d643878bb9e1cc246a9a48181a5e1e9e04ea90e897e538dbf38d46c902ab6deddad1bda0d888b15c808f1916b19e10841f4fa6780fec01c6a6745a67f4e03c1c5772856ede418a69c069da71194691aa243276e76596602304883ae3c96421ed8a0708da53972b812e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_sample={0x15c, 0xd, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x100000}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xffffffff}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x5}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xff}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x5}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x80000001}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x60}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1, 0x6, 0x8, 0x10000, 0x5}}]}, {0xd0, 0x6, "bf5735b0303b3b531148f16bd9e57ff78970d33caf1459ad35ba06b145a28f7748f47315e193adeece88fc7a07428adc8d9f0727230f67a3f241df3d36178d162b8f970b4bb81bede50008ade1a4c1a80361a56aebcb5baa37ad45ada4a7a1584cccfc9efbb9134865f19b1a0bef349b632c00c836f143d4fb30086b34aa26a20d0e5404282c73419237209bc218254055695e47a5b971e3ce6fc445bbdadcc68dab1dbfecb67401fe6b47730f9c2763243f1741e45a197b8bd7090ad7613eee9c0b8496381b1357e82abd13"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}, {0x1250, 0x1, [@m_bpf={0xdc, 0x11, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x57c855f4, 0x80, 0x1, 0x7, 0xba65}}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x6, 0x9, 0x81, 0xe13}]}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x7, 0x7, 0x7f, 0xfffffff7}, {0x9, 0x2, 0x0, 0x7}, {0x6, 0x9, 0x3, 0x10000}]}]}, {0x74, 0x6, "c3b479dd9ed9bb10937a7340f46dfa509afd740334404483e6c6011562252cd88e1ac682a5d84fdea459b6d45ba6dfde6500707482e1d9407c0ad9bfdf9f91cb3bb4e7c94b40b356cb9ccc537555096880eec6a7019f216f7351a026209f5ab1bc10030719bdaeec8402938573df2db9"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbmod={0x10b4, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x5, 0x7fffffff, 0x1, 0x14c, 0x2}, 0x10}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x9, 0x6, 0x7, 0x4, 0x5}, 0xf}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="d18ace75f7e3"}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x9, 0x3f, 0x8, 0x1, 0x3}, 0x7}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_bpf={0xbc, 0xd, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x5f, 0x8, 0x1, 0xfffff120}, {0x8, 0x5, 0x8, 0x8}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x1, 0x9, 0x2b, 0x101}, {0x7, 0x2, 0x6, 0x6}]}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x200, 0x0, 0x0, 0xffffffff, 0xb39f}}]}, {0x1b, 0x6, "271f4dad3b27359ce0e786346e939ac91baad5a3c6b21b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x464, 0x1, [@m_nat={0xf8, 0xa, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x1f, 0x2, 0x401, 0x2}, @remote, @private=0xa010100, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x0, 0x5, 0x2, 0xfff}, @broadcast, @broadcast, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8b1c, 0xfff, 0x1, 0x7, 0x1}, @dev={0xac, 0x14, 0x14, 0x3a}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x4, 0x3, 0x1, 0x4000000}, @multicast2, @broadcast, 0xff000000}}]}, {0x30, 0x6, "2a5af2c73b984c89d6ed84b62e03647e100d4fab72523bb90405ca25be9c729f6b9574c3e61738ed0d118f28"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_vlan={0x118, 0x19, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x9b2}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x390, 0x2, 0x1, 0x0, 0x5}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xe6a1, 0x401, 0x5, 0xfffffffc, 0x1ff}, 0x1}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x8001, 0x8, 0x2, 0xffffffff}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x981}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}]}, {0x80, 0x6, "47dd212150f05da9b173a23b3646f9081d01c273504a7cb6126b706a68fb7ce4b480089823b4deeca5b9bfbcda3f7bbc98000d7d8f87c8df80c7d8e7831ca811c72bcbc186a392568036b94ef65c167d8ba0829ff0230ac0489ff01542076562efc42b7b8a2affc4ebb71698f27194c673d69e385d16fbb0fa09571c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_connmark={0x170, 0xe, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x11c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x8, 0x10000000, 0xcc4, 0xfffffa3a}, 0xff81}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x6, 0x3, 0x9, 0x9}, 0x90c1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x7f, 0x4, 0x5, 0x8}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x80000000, 0xffffffffffffffff, 0x0, 0x3}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x46b50000, 0x8, 0x3, 0xc0c}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffffffff, 0x7, 0x2, 0x80000000, 0x1}, 0xfff9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8001, 0xfffff000, 0x5, 0x10001, 0x9}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xf6, 0x6, 0xffffffffffffffff, 0xff, 0xffffffff}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x307f, 0x2, 0x7, 0x40, 0x1}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x5, 0x3, 0x401, 0x8}, 0xc96}}]}, {0x25, 0x6, "77dfea715e71f6d85b8b353413aecddd28569853059d82ddf0899dc523150d8dea"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ipt={0xe0, 0x2, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x5d, 0x6, "3f4642a1de044261e8477eff122fce5bbac707abba27a3a5a828e7612324d36f4fba89fa2480a63c6626f3b2cf10e5e16a9964b4f264951a88b0dae7261c0d08ae1b5120565db00a7082646a872e2fd8ec1c19f69723dddc01"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1fd9c1091d8524f8}}}}]}, {0x294, 0x1, [@m_ct={0x174, 0x12, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0x1}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x2}, @TCA_CT_LABELS={0x14, 0x7, "fd94b53245288332e928393867408b95"}, @TCA_CT_PARMS={0x18, 0x1, {0x2, 0x800, 0x5, 0x6, 0xfffffffe}}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, {0xfb, 0x6, "dae1cfff1d3a1fc9fe40f1a4bf4d534b5c69dc9ff822116094e5f1dfd5f478e7dfbafb4f087b70d39de9b35cc72bd6f91977a883a91e9daedb7f878ea77bc82a2930b034d9ecf0562279177ad3e94cf50cbce900bf10f9727d04949fece4bdc618ae43334eca3d826a7b4eb62ca1198808a44683e7e65b46cec0728e83367e1fa1ec78eb271bbd2b1e1234ae44bc954d756cff5fb445e7bdb8a67dad133fb231d0f53f9bd8c589238fe2d18929e9fea461bff35b1eb168d7e17a2f2f532f830d476454608c2bb9b5d4e895835ee28589e932d71304ab350faa4ea8b8d61b4008abd7d8ca45e0dce5b2a167fa8b6e7de5ba6c27dfb4df32"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbmod={0x11c, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x33}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x32}}, @TCA_SKBMOD_SMAC={0xa}]}, {0xb2, 0x6, "07f211261ad0d4ff09b93195b766575e5f5cefd078ea298bafb7e891f5893bb39a1ca8a33f9b8d11625093c59767671fec8b1bf67677f326beeed6e7613d765dcd228387b5367742a0a22eb97b1958c4a70fabbda7f3bcf497c3edbf0386543ca71a772cba17f2339b858d043af48fabcedc8fbb03a6d1eedf2ca63cbe87c23b92394b8a79d28be17cf3a3d20cc57e9b2dadadfa8795eed7f92128968e47248e44436e0fa7e9e3089ea056901d61"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}, {0x28c, 0x1, [@m_skbedit={0x118, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x7fff, 0x5, 0x7fffffff, 0x10000}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x3, 0x20, 0x2, 0x7, 0x2}}]}, {0xb2, 0x6, "68d860a316d4dde777e2be8b0f00e337443b46521b1b159f09cb5bf0c0971854c6770b4c99f10aa092d722dd6dfa5f5d8d327dfa333a0ce18d86eb7f94c79bf7f6d9e840116e0babc46407470c2b9bbf8e00d37288d864c11ebb0c24dbe10897f6f74ce622b9059d23e83b8933f4c29a477e32473178098f8f325504dcbbbe360572361d1777bf60230a263af00717ea62f5d7e689641238f1cfda9d65c56559af5a84db27ad4788816a4e65532b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x170, 0xf, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x4dd, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x8, 0x0, 0xffffedc9, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0xe8, 0x8, 0x1, 0x2, 0xb90}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1e0e, 0x5}}]}, {0xfc, 0x6, "e7c652d3699c1ec293555a9082bfc5b76732406f00993ab454e453738cfbce93b3ec6ec3d94878f4730b4a78ff91c1e41dcf3468bf7419abbd49ae6f5da062cde2c2192ada0c0f834ee20ead8f2daf32628eb0eed9bcff97c6f60ace2d119442e86a5e2bad168c742fbd28d6288ebeff29fdb6ffa49c72cbe323c48e0bbd583b529d66dfa6a2c620bb09ba2014a46b3bf7102155a441d62d69c1ce488362d98b107f71d56abd907ab69f74c563ae07e56766761ee6d6bae07e864d23d06b780a165d9440bd0ac91d33e01debdd40858c117768da22b6009739b0cfc4fd8c4defc9b668bc25dfe32b39ed2c997ca2971fa5aeef91693f53c3"}, {0xc}, {0xc, 0x8, {0x3, 0x5}}}}]}, {0xc80, 0x1, [@m_mirred={0x1e8, 0x1e, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xc7d, 0x0, 0x0, 0x1, 0x9ba}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x80b4, 0x5af7, 0x0, 0xe8c}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xe1, 0x1000, 0x2, 0x7f, 0x6}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x100, 0x5, 0xfffffff7, 0x2}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x80000000, 0x200, 0x7, 0x0, 0x825b}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xf55, 0x40, 0x4, 0x5, 0x6}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x3, 0x6, 0x5, 0x3}, 0x2, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8000, 0xd8a3, 0x3, 0xbed, 0x3e}, 0x4, r7}}]}, {0xbb, 0x6, "858f3e2050b9873aed95aadc6411e4db5d7aae9118ecd91ca82cc57293fd825a158e2fc20bebb6b0c852338fa7540d9cc9edc4bda7c4a0bfcf514e00e608252bbd11bb232155393acf7505867142ae518a0fd63f37335111f7032435133d5960bd08d008e4b704ea45d3b2db0612aef09e59d29f6e703cfe2bb2a105aaf6e4160c6e604b98b03c7c698425d8c517eae7a1c326fea34ecb0848a22c29ca70cbb21794fb9e422531e93a7baac47168c722d92d3540a01863"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_police={0x204, 0x4, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xe4, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x20000000, 0x3, 0xfffffffe, 0x100, {0x1, 0x1, 0x2, 0xc78e, 0x0, 0x4}, {0xc7, 0x0, 0xfff, 0x1, 0x2, 0x1000}, 0x100, 0x3, 0xfa}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x370}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0xfffffffffffffff4, 0x0, 0xfffffd37, 0xc04, {0x1, 0x0, 0x80, 0x3, 0x9, 0xfffffff7}, {0xef, 0x2, 0x3ff, 0x4, 0xfff, 0x2}, 0x4, 0x7, 0xddde}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_RATE64={0xc, 0x8, 0xc00a}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffff, 0x4, 0x9, 0x8000, 0x8, {0x8, 0x0, 0x1f, 0x8, 0x1, 0x2}, {0x1f, 0x1, 0x6, 0x0, 0x80, 0x3}, 0xfffffbff, 0xff, 0x5}}]]}, {0xf8, 0x6, "a2aa9d4a72e39dd6c1c6b34344d88003d2035edd70e1ca04c0aa63a6d98a9b8a027d1ce36c3577cfe7947b5524b7cc3f07920344868e25e02baf5cba2e93f880c28d259b6e2bc9b07e9f3e04a566d5cd920aed0a3ed63fea2b42725bb8bb0b602811bc2c2f73c1fd9fd908d652534c7b08755c2872aabff41b3ea76a73f8322009a54712cfb554677d72f64eb586a57d2c1e24e376560e59517367bbbfdba4f6c6c573d37deddd251bf98d6f34c3e943b3ca93a732dc5814410ebe271d5ea567e442580dcd17d332d69598149e6f2154435de917ecfe24ae1cc10f07be95f4065a7139046a30818bc65bf92129669cfa7b9ea7ff"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_csum={0x150, 0x18, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xe61, 0x1, 0xfffffffffffffff8, 0x10001, 0x3}, 0x3e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x839, 0x20000006, 0xfffffffa, 0x7fff}, 0xd}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0xfff, 0x1, 0x7fffffff, 0x1}, 0x6b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x20, 0x1, 0x6, 0x9e27}, 0x65}}]}, {0xb1, 0x6, "38f303a6828fc255f5255bafaa2bc41b7bbb9d5b114f2b7ce7caa40f5ef85c91eabefc76e08fa391d47bf2daf925efb7ff31b858539aacb2313b2d7d36c3514e336ae4c272cf769dc637c759e5fc8a49abe896570f50d65cab6859e7cfb07cab9c876e562ebeae5f3113cc29bb6747dc8e055e7fed0270022f7778680f522699c57bc59fd9df65084d729d6c90118c9f7fdf099371b01d9fd3ca2e84e6af856f4377e9f0dcff0a267c66611c55"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_csum={0xa8, 0x1b, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x200, 0x8, 0x8, 0x6, 0x9}, 0x38}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x1000, 0x5, 0x3ff, 0x2000}, 0x6d}}]}, {0x44, 0x6, "bf17e98eb20ca37531e76645dd148f6306ebd86b701965dfc73fff0aa022b1ae8c9b7b70412fd9464389f6a218a23eeb32b4c6863c6e9f7966362c6daa0a775d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_ife={0xb4, 0x1e, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x85, 0x8, 0x20000000, 0x8}, 0x1}}, @TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @TCA_IFE_SMAC={0xa, 0x4, @random="34993663f877"}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x3}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x7fff}]}, @TCA_IFE_DMAC={0xa, 0x3, @random="324c51f59149"}, @TCA_IFE_TYPE={0x6, 0x5, 0xfff}, @TCA_IFE_SMAC={0xa, 0x4, @link_local}]}, {0x19, 0x6, "d1954b732424a4b0be7906514e0c460a132b59111e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ife={0x154, 0x9, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x24a, 0xeed8, 0x0, 0x1f, 0x3}}}, @TCA_IFE_DMAC={0xa}]}, {0xf7, 0x6, "c61b6e4fb8d58ae6209c9500f65c3624b5af5d6da7bf8522856a4c0e383cd87f4a09b9ae84816ede17f7d9147811a09b05363ee7597f3779ec68206833b3793ff76a2831b38e38d1bc14bb3abea60cc09af15ef6c2ba195a0882998303568c195d82f16a4df060b20bee3b8761a5e61bb7543f5a8e430628580e42110ca7a9ae784909904e309e7c8ccda3dd81521216a7038845d13cd94c99eedaecec859a7589d347217d02c5de3181f9db5eeca694a67160791f133338a59981aa35ddb0508a0f2c0db237204f77f71176dd7810d484862ed15958802f84c51a0874f10c2eb0c91c73502c8d1d6a406bd5c4b62d1c82e79a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_skbmod={0x1a8, 0x9, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x3}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev={[], 0x10}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x8}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x94}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0xfc1, 0x22, 0x5, 0xcd, 0x10001}, 0x3}}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x1, 0x4, 0x10000000, 0xffff0000, 0x9}, 0x10}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x1f}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x8, 0x1, 0x4, 0x3, 0xf13b}, 0xe}}]}, {0xef, 0x6, "27ee31a4adcb14a57dde68fd03a76493446ce5e663de456e2da8882ff02201451dd9f19bff66a5cca5532976d9827b425a3af6d42f9fa93dab21d626b414299567ff4c87b500eb0431c2d8af6920a7170e1311df34713ac22efac47a6892b62525a35c288e369dba977665901bc4f03850ee1ac3cd3e6277d87215e17a27940584e7cb9866e505a49c14d6b7813a3c7edd8918f702ded1a992ee7ed8a742ec83e99fccbf7e26de26e8a14b4154d82099bb3cbcc7e1acef3a9b338bdd16842fa36cb18a4988c4d091b63f130e44984ed21179b821fff057e4af46589cd62a2482020c4ebe105236c225df43"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_vlan={0x154, 0x16, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x6, 0x0, 0x4, 0x0, 0x8}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xc86}]}, {0xfb, 0x6, "a11d401e926c92893a260c3a58e0a28baaabd22e81e7b7cc3f5d906e050cd01ee81a0b8e13f9cb80e219deeba53054b1876c814dc8fb3743fdd069798e81146af90f8f299b50f7417b093b8a330e5ad0044a36ab5066d5af4f9234835aee7342f026b1a071f70beec356ca45965939657b8790c0850614f70975d403824d2ea944d446e3619d4cf862ccaa3351674da9e072d29f12501a3c78663ebf654fb20b78f051c0f47897db640066e464a41a3c628e1fa63bd6a4e1058025969a06e38e04db229fab9eb4af74322d98254db6f23998eb3a7426fd484a3b1753d809405c8d81bf272f376547f5ef0fcf1cdaf5b5633b0496506cae"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_gact={0x194, 0x19, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xa0, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x7bd, 0x1, 0x8, 0x1, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x6d4, 0xffffffffffffffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7fcc, 0x3, 0x2, 0x3f}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1d7f, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0x81, 0x401, 0x20000000, 0x401}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x2269, 0x10000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x8, 0x20000000, 0xffffffe0, 0x8001}}, @TCA_GACT_PARMS={0x18, 0x2, {0x77c, 0x1, 0x3, 0x8, 0x5}}]}, {0xcc, 0x6, "b16be8d0c615289aea3834286cc16a25617f2e5edaf8affe63f96d3c248cd3f37a5ce6a4dafc38387999d4bb7f290640917112e0c5d2b40ed61819ef4e7e36ca0c721b59daf6416e9246a6a4bd6ac634b98d0294109a9bff82d8a9354958641a6a2d3940be2981302d604e4c477bdc83bf75de2b468ff4ac9aba60cab623285c17690fde3c99fd78aa5452fe40c4dd75c1dce62acd95e9f3decda9817559bbd75229c51bc2866799ba74c2e8226bd860d00eef817f5981b69ba0c596114702810bc8d993f9d4292a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0xaba0}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) uname(&(0x7f0000000080)=""/170) 13:12:58 executing program 1: socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r2}) 13:12:58 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0xa, 0x3, 0x4, 0x8001, 'syz1\x00', 0x5f6}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40500000000000071100e000000000044000000a0010e8095000001000000005685a1b711f4d14d4f3aa908d803fe1909f4d468c2b7f50167240365ca68939817878909e59f79ce853f4293e899d3fb76127f9ad7ba23ed28527af6035c5751e19405fbd7effb5e642aab87632248b238f0a45612ad7458fd1f66cb558d2a44f4bbd1380c3e6c44a7b1889cac8cc375091f44085342909b7c78fbc6d4ed997c0c322ba59ae2bee1db0368bb477eefd83d64b397108c740445f2ac727653a1893dd90d65"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="700000002800310f00"/20, @ANYRES32=0x0, @ANYBLOB="00b4672bfd49520000ffff000000000b0002000000000000000000400002003c000100ea3143e1c0db6918e5133bddab98ed6cb92467421603000000e2b45e110046ee"], 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff000000000800010068746200100002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="700000002800310f0000000000000000000000004ce7c1b8d389515c400eb2fecffc7e2798932802d5aa24f2b3c05d930ae55d68e3f3c86722c0e28138448ca3abd295bb6eb1e24659b139f6c93e4f4d1f979248951fa075185a67dee7e7c151b40938b2921a10546f2100", @ANYRES32=r6, @ANYBLOB="000000000000ffff000000000b0001006367726f75700000400002003c000100"], 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0xcc, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) [ 381.119917][ T9820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:12:58 executing program 1: socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0xa, 0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) [ 381.318779][ T9828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.374573][ T9833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.384880][ T9833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.411987][ T9828] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 13:12:59 executing program 3: r0 = openat$userio(0xffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x800, 0x0) time(&(0x7f0000000040)) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10400, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) prctl$PR_MCE_KILL_GET(0x22) clock_getres(0x0, &(0x7f00000000c0)) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xc99a, 0x400702) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000001c0)={r3, 0x1, r1, 0x166, 0x80000}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$RTC_PLL_SET(r5, 0x401c7012, &(0x7f0000000240)={0x4, 0x3, 0x101, 0x80000000, 0x5, 0x7fffffff, 0x10001}) ioctl$DRM_IOCTL_VERSION(r5, 0xc0246400, &(0x7f0000000480)={0x6, 0x8001, 0x8, 0x4c, &(0x7f0000000280)=""/76, 0xdb, &(0x7f0000000300)=""/219, 0x58, &(0x7f0000000400)=""/88}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f00000004c0)={r0, 0x0, 0x7, 0x37}) sendmsg$tipc(r6, &(0x7f00000009c0)={&(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x0, 0x3}}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000540)="67d913588c1cbbae81fb918f56b05c9c6b44b047e7994f5737380913367c11b10acc537e48b14e12a9508b2a74526985353a136df3967ec6c0e89b69128612898a54d37a68a51cfc6e48ed0920f43cfac9b651da2a6f2669be7266967dda2ce5809bf60ae2737d8cf34f527a520cffd2d0546ab3c53dbc992a5a4c356837b4b843d73987cd62a9d4a26564de6242a425b4252df74c3e12c254abb86312bb725ff19daaa100674a61", 0xa8}, {&(0x7f0000000600)="fddde73dfd81a8b06815228c8fb216eb23015de71ec56531fa4d1fc3a0dc89547a19574c94e2849da32d8ecad300772348c224c71fd21e81f6f92b517c8890b0818ef35b154d589fa312570c5e4ec24aeac0d1048f13aa939317399c65063953400f26c54e4b894269cec8b1a6d57026db956bd37acc389a72654742f51af32e7e3241c1821bef579b20b25ba49e6f224b78dd74d67c843c0ddd6f055048", 0x9e}, {&(0x7f00000006c0)="6aa2ea3e9fdf97bd2b155360e4d2b357f6c53225b82f809bb2ee9279d30176f49ddf4688dd5b30251abeb0d0535cb37490ab199901f2acf19971f250e6a692852552530eecd03f0ba66d820d2b5737429a22b6774d9c1fea86c40b8d42a201d2973c7e0a706d54779af17bb41056065972448f0184db0dbc6482d4f222bfc261eda9a310b90c48c4e02680da9cf81afc83386b14c777e7773e1d16274d60aa7ded", 0xa1}, {&(0x7f0000000780)="4187cdd07a185313c9903bcb72711af0b96490c76a23de7a11ebd6e11d14297d27b9cd5966408474b1064b2f83d77f62a350e36b0e37e8aa8953d2487e93a604663dd8a3db01e07da55499247b99e43a121db5bc63a4b957c66d684901420bd450f5d758fb430f92782bcea75bb24a5218b23723d9e6c3d55c75610a0753629e69697768340146c9b2dc14ac71ae91505430da79d768d05920df8728c6fa314fd41460a0881738b238820fa40b37dcde62c04ba8b0c26af15618605737d71d802e9f774a59ac2dc9ffa9387fadc422ffa5667736ea187d6f0362d1596572166055ef8ed2fa201bff4d", 0xe9}, {&(0x7f0000000880)="99a161e6e7f39316278afa224000d77c3f285d203af46f34b650df6ad306c4bc395f99b487eb28cd37c579", 0x2b}], 0x5, &(0x7f0000000900)="18b3b06f9c9969cda6e9f7b29190fd0fd83f0432eee258b41a7929e161fe06816586cf6c61e741f410fad80be922ad9b946c46b37923e834d1ce2c7d680e56d62717d7af3192b1c0c7147002081a1058291a06d11e7fe388ee9198a916cbcc6bddce200096dc5a1c06eb8b8c99458251f775dbcd2ed603dcdcaf77f661bde05b47ee3230ac40abcbfa2b330c6f", 0x8d, 0x4}, 0x29625ad3bcda1e2) r7 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r7, 0x8008f513, &(0x7f0000000a00)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a80)={&(0x7f0000000a40)='./file0\x00', r4}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000ac0)={0x0, 0x400}, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000b40)={r8, 0x3}, &(0x7f0000000b80)=0x8) socket$inet6_icmp(0xa, 0x2, 0x3a) 13:12:59 executing program 1: socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0xa, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:12:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400000400cef15be30000000088fea2b9547a3f7b281ab7c875af57f7756ee1b241f0cad6cdf2cbd9a7c4f888fb55ecf4ce0049767b264e3f143abca869f09dfb7f171da14b503f32534b3651c21bd7e6ad41709b783105bc0496ce02b22b543a06b146b86b2128d415fd058414", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c0000300002800500090c0400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000400309710"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:12:59 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xf8, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20008011}, 0x4000001) read$usbfs(r0, &(0x7f0000000140)=""/178, 0xb2) 13:12:59 executing program 1: socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) [ 382.187072][ T9842] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 382.277070][ T9843] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 13:13:00 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}], 0x2}, 0x4004045) ioctl$int_in(r4, 0x5421, &(0x7f0000000100)=0x3) splice(r4, 0x0, r3, 0x0, 0x60000, 0x0) 13:13:00 executing program 0: socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) tkill(0x0, 0x40) r1 = getpid() tkill(r1, 0x40) r2 = getpid() tkill(r2, 0x40) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000002b40)=ANY=[], 0x13dc}, 0x1, 0x0, 0x0, 0x40010}, 0x4) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) clone(0x1080, 0x0, &(0x7f0000000040), 0x0, 0x0) r3 = socket(0xa, 0x802, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)) r5 = dup(r3) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) shutdown(r5, 0x0) 13:13:00 executing program 1: socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) [ 382.723393][ T9850] IPVS: ftp: loaded support on port[0] = 21 13:13:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x440080, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x8) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000000030000400100000000000040010000400100000000000030020000300200003002000030020000300200000300000000000000000000000000004d4700000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000060000000000000000000000f8004001"], 0x1) 13:13:00 executing program 1: socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNAPSHOT_POWER_OFF(r3, 0x3310) r4 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='syzkaller0\x00', 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x1, 0xffffffffffffffff}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) 13:13:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x480680, 0x10) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0xee01, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x6) setreuid(r2, 0xffffffffffffffff) [ 383.373996][ T9898] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 383.869892][ T9850] chnl_net:caif_netlink_parms(): no params data found [ 384.276452][ T9850] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.284167][ T9850] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.293959][ T9850] device bridge_slave_0 entered promiscuous mode [ 384.336090][ T9850] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.343329][ T9850] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.353276][ T9850] device bridge_slave_1 entered promiscuous mode [ 384.486184][ T9850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.530370][ T9850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.639919][ T9850] team0: Port device team_slave_0 added [ 384.652179][ T9850] team0: Port device team_slave_1 added [ 384.715826][ T9850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 384.722876][ T9850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.750488][ T9850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 384.769316][ T9850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 384.777650][ T9850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.803689][ T9850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 384.922208][ T9850] device hsr_slave_0 entered promiscuous mode [ 384.994653][ T9850] device hsr_slave_1 entered promiscuous mode [ 385.059923][ T9850] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 385.067704][ T9850] Cannot create hsr debugfs directory [ 385.438220][ T9850] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 385.520036][ T9850] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 385.612290][ T9850] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 385.711614][ T9850] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 385.998515][ T9850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.039605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.049288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.069262][ T9850] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.091081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.101102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.111842][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.119258][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.164228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.174368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.184511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.194053][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.201307][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.210444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.221427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.243302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 386.255646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.272896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.283537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 386.294206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.323081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 386.333202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.367220][ T9850] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 386.380892][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.397546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.407918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.493411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.502382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.540263][ T9850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.609472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 386.619623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.677610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.688241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.710963][ T9850] device veth0_vlan entered promiscuous mode [ 386.730533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.740238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 386.769244][ T9850] device veth1_vlan entered promiscuous mode [ 386.867966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 386.877599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 386.887099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 386.897153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 386.922908][ T9850] device veth0_macvtap entered promiscuous mode [ 386.946374][ T9850] device veth1_macvtap entered promiscuous mode [ 387.010349][ T9850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.021635][ T9850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.031725][ T9850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.042360][ T9850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.055758][ T9850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.066315][ T9850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.080671][ T9850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.089423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 387.099198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.108751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.118960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.155292][ T9850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.168727][ T9850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.178801][ T9850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.189341][ T9850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.199304][ T9850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.209871][ T9850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.224417][ T9850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.235600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.245766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:13:05 executing program 1: socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x1}]}}]}, 0x40}}, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0x0) shmctl$SHM_LOCK(r3, 0xb) 13:13:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRESOCT=r3, @ANYBLOB="b5219e774600000008000a00", @ANYRES32=0x6, @ANYRESDEC=r4], 0x90}}, 0x0) 13:13:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x8}, 0x1) [ 387.988566][ T32] audit: type=1800 audit(1595077985.670:13): pid=10107 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 13:13:05 executing program 1: socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="8e0ee80a9b4829f69b1b4d", 0xb}], 0x1) r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) [ 388.375041][T10121] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 388.528564][T10131] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. 13:13:06 executing program 1: socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:06 executing program 3: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 13:13:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) splice(0xffffffffffffffff, &(0x7f0000000180)=0x40, 0xffffffffffffffff, &(0x7f00000002c0)=0x7, 0xff8, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000000200)=ANY=[@ANYRES32], &(0x7f0000000100)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x74) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) 13:13:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000040)) [ 389.034256][ T32] audit: type=1400 audit(1595077986.710:14): avc: denied { name_bind } for pid=10143 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 389.056843][ T32] audit: type=1400 audit(1595077986.710:15): avc: denied { node_bind } for pid=10143 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 13:13:07 executing program 1: socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:07 executing program 3: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) [ 389.292265][ T32] audit: type=1400 audit(1595077986.830:16): avc: denied { name_connect } for pid=10143 comm="syz-executor.3" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 13:13:07 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x80000, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000300)={0xd65, "8050355148ca5fdcdcb422449e30f8e32554ad113ddf3f1da083047830a2666b", 0x2, 0x20, 0xfff, 0x3, 0x4, 0x4, 0x1f01, 0x9}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1, 0x20001000, 0x2000, 0x0, 0x2, 0x0, 0x1}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r6 = dup2(r4, 0xffffffffffffffff) connect$rose(r6, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="6a2e0d1b77f489020000000000000000", @ANYRES32=r5, @ANYBLOB="0000e10000fcffff03002b8008000a00f838f40300000000000000559cb027954628e471fd7ff39d633e1518794e6a234705060dd9990f1e4018", @ANYRES32=r7, @ANYBLOB], 0x2c}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r8 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r8, 0x4b4c, &(0x7f0000000380)={0x2, 0x578}) 13:13:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = getegid() mount$9p_virtio(&(0x7f00000000c0)='syz\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x2, &(0x7f0000000300)={'trans=virtio,', {[{@access_uid={'access', 0x3d, r1}}, {@loose='loose'}, {@dfltgid={'dfltgid', 0x3d, r2}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '+]./&!-\x0f'}}, {@fsname={'fsname', 0x3d, 'macvtap\x00'}}, {@appraise_type='appraise_type=imasig'}, {@obj_role={'obj_role', 0x3d, '[Q'}}, {@pcr={'pcr', 0x3d, 0x3f}}, {@context={'context', 0x3d, 'system_u'}}]}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000000dfd74b601c9d8bf28782146fbf6d2b4df569e280286131bd49c96117e697e4dfed459efb366a321051ec093d545d8a9079279e2bc193335b0d0cb31d0158671fe59db2bba8e50c5e058e5cd8c39166c1e71c6d4a8d7b3b14100ee1e4a7ee8616a7477afd023e0655d7a0d3d12a23f1e5723285b07e1448f74fc38bbdeb312562e3af85f49d1a6e01622785fdaf554468826c5cc54bdc4f4286b1963816cfa0b6923a20d29511ecb1b9bfe6f4f885fd0d9395c180311bad64492377411fc06046dc6ff42757afc50716aaf00f3c01d3d04e408884", @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) 13:13:07 executing program 1: socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:07 executing program 3: r0 = getpid() tkill(r0, 0x40) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4010, r5, 0x7c771000) write(r2, &(0x7f0000000340), 0x41395527) r6 = clone3(&(0x7f0000000300)={0x215062000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x41}, &(0x7f0000000140)=""/217, 0xd9, &(0x7f0000000240)=""/103, &(0x7f00000002c0)=[r0], 0x1, {r2}}, 0x58) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f00000005c0)) process_vm_readv(r6, &(0x7f0000000480)=[{&(0x7f0000000380)=""/208, 0xd0}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000000540)=""/65, 0x41}], 0x1, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x5c, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='umask0000007779,\x00']) utimes(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)={{}, {0x77359400}}) 13:13:07 executing program 0: memfd_create(&(0x7f0000000100)=',-]\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x800, 0x4) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') creat(&(0x7f0000000180)='./file0\x00', 0x10) rmdir(&(0x7f0000000000)='./file0\x00') pipe(&(0x7f0000000500)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:13:07 executing program 1: socket(0x200000000000011, 0x3, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x41}}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x146, 0x0, 0x0, 0x0, 0x64, &(0x7f0000000040)='ipvlan0\x00', 0x20, 0x1}) 13:13:07 executing program 2: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0xfffffff6, 0x800000000000004, 0x200, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x0, 0x1, 0x5, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x9e}, {0xffffffffffffffff, 0x2f5}, {r2, 0x141}], 0x3, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={[0x93d, 0xa833a1a]}, 0x8) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x10080000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:13:08 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) [ 390.553861][T10192] IPVS: ftp: loaded support on port[0] = 21 13:13:08 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x323900, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x1000, "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"}, &(0x7f0000000140)=0x1008) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x18446717ef225314, {0x7, 0x5, 0x200, 0x3}}) r7 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x42800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4cb7, 0x1010, &(0x7f0000001380)=""/4112, 0x40f00, 0x8, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r7}, 0x74) 13:13:08 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:08 executing program 0: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) read(r0, &(0x7f0000000080)=""/100, 0x64) socketpair(0x26, 0x5, 0x80, &(0x7f0000000280)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000000)="1de8b7c386b10e3a9db7a332d43ae2b2a42598470ffdf108acb599959c5ab0253a37aa493e5b006bbff5a9115fbdbe0e19291753ffb10811c7fef507f2169819b9787fe7c0299b", 0x47) [ 391.009243][T10209] IPVS: ftp: loaded support on port[0] = 21 13:13:08 executing program 2: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x400000000000025a, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r2) r3 = socket(0xf, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r5 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000100)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f00000001c0)=0x8, 0x4) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f00000001c0)=0x202, 0x4000000000dc) dup2(r6, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') 13:13:08 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:09 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8000) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000380)="5d221369d1b43ce0e805a4a776c57e4b94684b89564fe6581db57cc73180daee808414037ab2edb1375aa6252fd658d8045f187b3d55fba73129eb2f867c7007d56da80ffdf488bfd2a42155ab1c2479a33265c88b4be914c79078492babf46c9ebdd14fd473684cfa5684f6810027052c104effa46d615468f54a6435401081554acef4da0b06431bb66bf4353a1a2e3437a6862c5a1247712c1264eb2fac75ba565147e59dd7fc57493c20fa0da586e211a3cd4209fc75a3a229b551a96e9f2c8b6f47a8a0a9761b9364") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r6 = openat$btrfs_control(0xffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$BLKREPORTZONE(r6, 0xc0101282, &(0x7f0000000480)={0xce3, 0x6, 0x0, [{0x4, 0xfff, 0x100000000, 0x1, 0x4, 0x8, 0x2}, {0x401, 0x7, 0x7, 0x8, 0x0, 0x5, 0x9}, {0xc088, 0xb31, 0x7ff, 0x1, 0x7, 0x7, 0x2}, {0x4, 0xfad9, 0x40, 0xe, 0x1, 0x6, 0x2b}, {0x8, 0xff, 0xba, 0x2, 0xde, 0x3, 0x3}, {0x6, 0x3, 0x1, 0x80, 0x6, 0x9, 0x4}]}) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000640)={[{0x2, 0x4, 0x4, 0x4, 0x9, 0x9, 0x1, 0x8, 0x20, 0xad, 0x1, 0x40, 0x7f}, {0x240000, 0x80, 0x1f, 0x3, 0x4, 0x6f, 0x0, 0x0, 0x7, 0x4e, 0x1, 0x18}, {0x0, 0x1b43, 0x81, 0x1, 0xe7, 0x1, 0x2, 0x40, 0x8, 0x1, 0x34, 0x5, 0x80000000}], 0xfff}) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r5, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x2, r7, 0x300, 0xf0bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x44880) 13:13:09 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 13:13:09 executing program 3: openat$vhost_vsock(0xffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 13:13:09 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 392.099535][T10259] kvm: pic: non byte read [ 392.115399][T10266] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 13:13:09 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 392.194189][T10270] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 13:13:09 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 13:13:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x48}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x50) 13:13:10 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x143040, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) syz_read_part_table(0x4, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff04800000008000da55aa", 0x40, 0x1c0}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x80000000], 0x1000, 0x245000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) fremovexattr(r5, &(0x7f0000000180)=@random={'os2.', '/dev/dlm_plock\x00'}) 13:13:10 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:10 executing program 2: setrlimit(0x2, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) mmap(&(0x7f0000532000/0x1000)=nil, 0x1000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) [ 392.811437][T10285] loop3: p1 p2 p3 p4 [ 392.816807][T10285] loop3: partition table partially beyond EOD, truncated [ 392.824943][T10285] loop3: p1 start 10 is beyond EOD, truncated [ 392.831088][T10285] loop3: p2 start 25 is beyond EOD, truncated [ 392.837357][T10285] loop3: p3 start 4293001441 is beyond EOD, truncated [ 392.844289][T10285] loop3: p4 start 32772 is beyond EOD, truncated 13:13:10 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x984) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:10 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_batadv\x00'}) [ 393.195673][T10298] mmap: syz-executor.2 (10298): VmData 18624512 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 13:13:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="030000027f0000010004000009"], 0x34) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) setsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000080)=0xffffffff, 0x4) 13:13:11 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:11 executing program 3: socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="2aa2c19d11d325b60013da3ad4543a293e01de1927891a12a818427ea7bb58f7a60d769406766c4fee328aba768aa5146dd8d2a8ccc3984a42282347491063d4ecb1fa75dc88b6534e56ab205a0cd874b889b41fc05cc1da4608b650360c6b763013f0df4b1bce5f773c998556f578ba3a43ef69809ab9921745966947e3a97d0ff3e32732af14bc43368e9e8559fc9e7e747157de624706047a869b020a7d8e699fe89ec7b7f3c3980faa97634cab027e03c743", 0xb4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150003000000a8001600050001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ce4ce1b14d6d930dfe1d9d322fe04000000730d14a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703f229f057e19108bdcef5d64eb02142e58e977355ed36f3c77d61932bb8f9e8756ad00b77f0c7a3f1ded9d8be11167e6fe049ea08e946ecac5b45bea94be31ee3534c33ed9105b593ab302b18e4e4bd49f1fdbd3be32e03f47a9a2c30d487b109e08e3fbf3f3c5869fbe2cc90765e96678cf2fafbe69c50589b114568ce7dab663925351242c67933946d5c4b01e96fb5528cd55d7b84fba65d6e970c02b61dc5217f6a235269e917626b", 0x182}], 0x17}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fadvise64(r1, 0x49, 0x6, 0x4) 13:13:11 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0186415, &(0x7f0000000080)={0x0, 0x3, 0x5, 0xb0, &(0x7f0000ffe000/0x1000)=nil, 0x8}) getrusage(0x0, &(0x7f0000000000)) 13:13:11 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_batadv\x00'}) 13:13:11 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_batadv\x00'}) 13:13:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="030000027f0000010004000009"], 0x34) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) setsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000080)=0xffffffff, 0x4) 13:13:12 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_batadv\x00'}) 13:13:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:12 executing program 1: setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:12 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:12 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:13:12 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:13 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="030000027f0000010004000009"], 0x34) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) setsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000080)=0xffffffff, 0x4) 13:13:13 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:13 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) tkill(r3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:13 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) [ 396.243936][ T32] audit: type=1400 audit(1595077993.920:17): avc: denied { kill } for pid=10368 comm="syz-executor.1" capability=5 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 13:13:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="030000027f0000010004000009"], 0x34) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) setsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000080)=0xffffffff, 0x4) 13:13:14 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:14 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:14 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:14 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:15 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:15 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:15 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7f, 0xc0800) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000040)=""/211) 13:13:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="030000027f0000010004000009"], 0x34) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) 13:13:15 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:15 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x44) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:15 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x300, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000091}, 0x4000000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000180)={0xa30000, 0xffffff55, 0x38, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9b0960, 0x9, [], @ptr=0xfffffff9}}) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f00000001c0)) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') r5 = openat$null(0xffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x400004, 0x0) r6 = openat$ipvs(0xffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r0}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r0}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x81) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000540)={0x9b0000, 0x2, 0x80000001, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x980a51, 0x9, [], @value64=0x6}}) r9 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r8, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x80, r9, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x67f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xc0000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfffff000}}]}, 0x80}, 0x1, 0x0, 0x0, 0xeefa8db4da89d52}, 0x4) r10 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r11 = openat$sequencer2(0xffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x200, 0x0) sendmsg$NFT_MSG_GETOBJ(r11, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x4c, 0x13, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40) fcntl$F_GET_FILE_RW_HINT(r10, 0x40d, &(0x7f0000000880)) r12 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmsg(r12, &(0x7f0000002d00)={&(0x7f00000008c0)=@isdn, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000940)=""/119, 0x77}, {&(0x7f00000009c0)=""/246, 0xf6}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/218, 0xda}, {&(0x7f0000001bc0)=""/224, 0xe0}], 0x5, &(0x7f0000001d00)=""/4096, 0x1000}, 0x10040) 13:13:15 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:16 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000000)=""/141, &(0x7f00000000c0)=0x8d) 13:13:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="030000027f0000010004000009"], 0x34) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) [ 399.186110][T10434] IPVS: ftp: loaded support on port[0] = 21 13:13:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) 13:13:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:17 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)=0x1, 0x4) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000040)=@bcast) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000000)=0x6) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, 0x2, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_NAT_SRC={0x34, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private1}, @CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xb}}]}, @CTA_NAT_SRC={0x20, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x7f, 0xb0]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x83}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x400c0}, 0x20008080) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) [ 399.968057][T10434] chnl_net:caif_netlink_parms(): no params data found 13:13:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="030000027f0000010004000009"], 0x34) [ 400.602389][T10434] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.611046][T10434] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.620697][T10434] device bridge_slave_0 entered promiscuous mode [ 400.689374][T10434] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.697896][T10434] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.707520][T10434] device bridge_slave_1 entered promiscuous mode [ 400.971616][T10434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 401.040905][T10434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.155880][T10434] team0: Port device team_slave_0 added [ 401.187892][T10434] team0: Port device team_slave_1 added [ 401.307884][T10434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 401.316232][T10434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.342333][T10434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 401.516735][T10434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 401.523996][T10434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.550722][T10434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 401.781526][T10434] device hsr_slave_0 entered promiscuous mode [ 401.841723][T10434] device hsr_slave_1 entered promiscuous mode [ 401.885863][T10434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 401.893594][T10434] Cannot create hsr debugfs directory [ 402.684088][T10434] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 402.776695][T10434] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 402.878401][T10434] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 402.957293][T10434] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 403.427884][T10434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.500763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.510356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.532133][T10434] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.563226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.575654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.585264][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.592557][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.668173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.678317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.688570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.698276][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.705639][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.714807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.725886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.736812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.747676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.758103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.768979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.779469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.789235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.812483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.822710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.832626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.857652][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.935161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 403.943889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.978786][T10434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.197090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 404.207410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 404.281675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 404.292386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 404.308167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 404.319912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 404.357838][T10434] device veth0_vlan entered promiscuous mode [ 404.393921][T10434] device veth1_vlan entered promiscuous mode [ 404.464271][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 404.474512][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 404.484023][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 404.493947][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 404.510698][T10434] device veth0_macvtap entered promiscuous mode [ 404.538848][T10434] device veth1_macvtap entered promiscuous mode [ 404.605618][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.619883][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.629901][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.640430][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.650393][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.660927][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.670983][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.681528][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.696030][T10434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 404.706152][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 404.716379][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 404.725827][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 404.735928][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 404.782694][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.795614][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.805619][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.816139][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.826095][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.836625][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.846634][T10434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.857162][T10434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.871387][T10434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 404.885425][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 404.897423][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:13:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000140)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TCSBRK(r1, 0x5409, 0x3) 13:13:23 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) 13:13:23 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0x3, 0x3, 0x2, 0x8000}, 'syz0\x00', 0x28}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) read$FUSE(r2, &(0x7f0000000340), 0x1000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008dc5800687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r7}) 13:13:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:23 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) [ 406.041901][T10709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.106681][T10715] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 13:13:24 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xbb) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x101) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f00000000c0)={0xa20000, 0x6, 0x10001, r5, 0x0, &(0x7f0000000080)={0x9909dc, 0x0, [], @value=0xffff}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x2000881c}, 0x4000004) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000040)) 13:13:24 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) bind$rose(r1, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @default, @null]}, 0x40) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000000)=0x2, 0x4) 13:13:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) 13:13:24 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000882, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f00000001c0)='./bus\x00', 0xff, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 13:13:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4840}, 0x80) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:25 executing program 0: socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 407.635585][T10748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 407.700087][T10754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:13:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r4, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, r4, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x9}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x20}, {0x6, 0x11, 0xfffa}, {0x8, 0x15, 0xda1a}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20400, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getrule={0x1c, 0x22, 0x200, 0x70bd27, 0x25dfdbfe, {0x2, 0x14, 0x80, 0xff, 0xd8, 0x0, 0x0, 0xb, 0x15}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) 13:13:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x24, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004000}, 0x8010) connect$inet(r0, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0b3e00dd8120ae23006c000e0001006e657464657673696d0000000f010000000000000076734e72554911cf2c690f38c736ac1509007f9643c234747b0aa214b6fcc517d26f11602beb40fa9ffe40ee84665b49bf0f3566c0e99a54000000000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0b3e000000000000000023006c000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="7d65eba1c05311824b7666df4e874b49fd774ea97d7eab533e47f225b3d90f11a3653189e784178fe8331ed4f56f5dea8be96504918fe26b7cba51c7a28973c6af335ba1a93fc5a96a6fc43140589196"], 0x3c}}, 0xcc011) sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="c0010000", @ANYRES16=r6, @ANYBLOB="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"], 0x1c0}, 0x1, 0x0, 0x0, 0x40000}, 0x20004001) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f00000010c0)=0x209c, 0x4) r8 = socket(0x2c, 0xa, 0x9) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f00000000c0)={'erspan0\x00', 0xe25}) sendto$inet(r0, &(0x7f0000000180)="5a0fdf078c0b0aef0ca7bd7cb0", 0xd, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/13, 0xd}, 0x3}], 0x1, 0x40002160, 0x0) 13:13:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) [ 408.571082][T10775] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:13:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000002, 0x10, r0, 0xaf51a000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x8}, &(0x7f0000000180)=0x8) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x4, 0x3}, 0x88) 13:13:26 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:26 executing program 4: r0 = socket(0x2b, 0x2, 0x40) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/4096, 0x1000) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 13:13:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x660102, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x4, {{0xff, 0x80, 0x1, r3}}}, 0x28) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = getpgrp(r3) write$FUSE_LK(r4, &(0x7f00000000c0)={0x28, 0xfffffffffffffffe, 0x6, {{0x3, 0x6, 0x6, r5}}}, 0x28) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:27 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x21002, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x1400, 0x219}, 0x18) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f00000001c0)=0x4) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10, 0x800) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0x0, 0x0, 0x9, 0x15, 0x0, 0x70bd29, 0x25dfdbfb, [@sadb_key={0x8, 0x9, 0x188, 0x0, "0e998d1ff888795b9a3552c130167b26a3e313187b7dfc08f01c380219b2102812d7960c803aeb0e1f8119a502077b50c3"}, @sadb_x_sec_ctx={0xb, 0x18, 0x2, 0x6, 0x4e, "46aa0b26cc5f9e5ac1b081136cfa3cafd3c3f90337035edf0c418d086ac5c7a184ff76148b392b5cf92d7a8ba95351970813b76fa8daa33757250084cb6d8bfa103b86b46d1187f3d52b64f463e8"}]}, 0xa8}}, 0x4000008) 13:13:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x204000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000040)=""/223, 0x24000, 0x1000, 0x7}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) connect$rose(r3, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x40) 13:13:27 executing program 0: pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r1, r4, 0x80000) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48090}, 0x40000) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:28 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:28 executing program 3: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@local, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000140)=0x40, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) splice(r2, &(0x7f0000000080)=0x80000000, r4, &(0x7f00000000c0)=0x80000001, 0x0, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 0x8, 0x19}) ioctl$BLKBSZSET(r5, 0x40041271, &(0x7f0000000040)=0xffffffff) 13:13:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:28 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:13:29 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x5}]}}}]}, 0x44}}, 0x0) 13:13:29 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:13:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x68, r3, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1259}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1000}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 13:13:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b400100000020000008500000000000000950a0000000095007a1200"/46], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0xff, 0xff, 0x3d, 0x18], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 13:13:29 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:13:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e20, 0x8, @empty, 0x8001}}}, 0x84) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80046601, &(0x7f0000000000)) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:30 executing program 4: madvise(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0xc) clone(0x2001000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) 13:13:30 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:30 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:31 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x21}, @remote}, 0xc) 13:13:31 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000100)=ANY=[@ANYBLOB="dd000600000000000000000086dd60a4f00800503a00033c0000000000000000000000000000ff0200000000000000000000000000010300907800000000600004e600000000fe8000000000000000000000008000000000000000000000000000bb2cf8ff0000000000c91000000000000000000000000000000000010000000000"], 0x0) 13:13:31 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:31 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001340)='/dev/vcs#\x00', 0x200, 0x40000) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@rand_addr=0x64010100, @multicast2, @empty}, 0xa) 13:13:31 executing program 4: r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="2e989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in=@initdev, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe4) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000000)={0x1ff, 0x5, 0xdac, 0x81}) 13:13:32 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@empty, @remote, @loopback}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000003735"], 0x34) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000a462b51a866a08310009"], 0x34) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe4) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x1bc, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000000}, 0x48004) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000440)={0x5b6e}, 0x8) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x41}, r6}, 0xc) 13:13:32 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 414.822102][T10937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 414.934825][T10937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:13:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2b, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:32 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:32 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x690000, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x726d2404}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x40800) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000200)=@usbdevfs_driver={0x20, 0x20, &(0x7f00000001c0)="f2440c00df9cf38036fcb674e3"}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000002c0)={0x0, 0x81, 0xfffff800, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990af4, 0x7fff, [], @string=&(0x7f0000000240)=0x1}}) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x3fb, 0x200, 0x70bd2d, 0x25dfdbfc, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8001}, 0x50) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x480081, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x40, 0x140d, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000084}, 0x20040000) readlinkat(r3, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=""/72, 0x48) r4 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f0000000600)=0x8) setsockopt$rose(0xffffffffffffffff, 0x104, 0x1, &(0x7f0000000640)=0x7, 0x4) r5 = socket$rds(0x15, 0x5, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r5, 0x4014f50b, &(0x7f0000000680)={0x0, 0xfffffffffffffffe, 0x80000001}) r6 = openat$dsp1(0xffffff9c, &(0x7f0000000780)='/dev/dsp1\x00', 0x941, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40046602, &(0x7f00000007c0)=0x1ff) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000800)={{0x2, 0x0, @identifier="b53876283f218ac945933f8a55107c44"}}) r7 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r7, 0x40044103, &(0x7f0000000880)=0x9) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000900)) 13:13:33 executing program 4: 13:13:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:33 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@local, @dev={0xac, 0x14, 0x14, 0x35}, @remote}, 0xc) 13:13:33 executing program 4: 13:13:33 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:33 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x8, 0x40000) r3 = openat$btrfs_control(0xffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc04c565d, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x74c90, 0x0, {0x0, 0xea60}, {0x0, 0xc, 0x0, 0x40, 0x1, 0x9, "f9bdd944"}, 0x2, 0x3, @userptr=0x7b3daa6b, 0x2, 0x0, r3}) write(r0, &(0x7f0000000340), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f0000000000)='(\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0xff, 0x0, [], {0x0, @reserved}}) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @local, @remote}, 0xc) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, 0x1, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x800) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r8 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x48001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r7, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8885}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8800000081986c1b76a469b012c194d7b179b29f1d7f8c9fbe00bdc54b8bd6f37b217dc79ee93b4d16bb04a4f0422776863586a4bb45c6aa377d26e8124eceefe54e229c848e742d5316bdf0b2758435c528f62282d6600b198500", @ANYRES16=0x0, @ANYBLOB="080029bd7000fddbdf253d000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c74696361737400"], 0x88}, 0x1, 0x0, 0x0, 0x2000000}, 0x8080) 13:13:33 executing program 4: 13:13:34 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0x0, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:34 executing program 4: [ 416.500833][T10976] IPVS: ftp: loaded support on port[0] = 21 13:13:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) [ 417.363024][T10976] chnl_net:caif_netlink_parms(): no params data found [ 417.610462][T10976] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.617842][T10976] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.627582][T10976] device bridge_slave_0 entered promiscuous mode [ 417.674995][T10976] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.682311][T10976] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.693461][T10976] device bridge_slave_1 entered promiscuous mode [ 417.786926][T10976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.871079][T10976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 417.990636][T10976] team0: Port device team_slave_0 added [ 418.006094][T10976] team0: Port device team_slave_1 added [ 418.092538][T10976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 418.100386][T10976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.126944][T10976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 418.185100][T10976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 418.192151][T10976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.218251][T10976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 418.398227][T10976] device hsr_slave_0 entered promiscuous mode [ 418.448530][T10976] device hsr_slave_1 entered promiscuous mode [ 418.518924][T10976] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 418.526668][T10976] Cannot create hsr debugfs directory [ 418.986194][T10976] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 419.068858][T10976] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 419.122302][T10976] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 419.226124][T10976] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 419.607500][T10976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 419.730037][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 419.740352][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 419.775417][T10976] 8021q: adding VLAN 0 to HW filter on device team0 [ 419.828056][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 419.838165][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 419.848180][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.855481][ T8385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.864558][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 419.874739][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 419.884221][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.891424][ T8385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.026704][T10976] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 420.037960][T10976] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 420.086355][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 420.097012][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 420.107975][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 420.118833][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 420.129794][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 420.140017][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 420.150648][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 420.160998][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 420.170683][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 420.181089][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 420.190767][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 420.241254][T10976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 420.267579][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 420.277447][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 420.287774][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 420.295608][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.599889][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 420.610614][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 420.705863][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 420.716082][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 420.745138][T10976] device veth0_vlan entered promiscuous mode [ 420.766558][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 420.776280][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.810352][T10976] device veth1_vlan entered promiscuous mode [ 420.949085][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 420.959114][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 420.968681][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 420.978619][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 420.999537][T10976] device veth0_macvtap entered promiscuous mode [ 421.031452][T10976] device veth1_macvtap entered promiscuous mode [ 421.125190][T10976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.136271][T10976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.146257][T10976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.156778][T10976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.166718][T10976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.177239][T10976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.187191][T10976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.197712][T10976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.207658][T10976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.218164][T10976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.232672][T10976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 421.245664][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 421.255262][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 421.264807][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 421.275036][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 421.310094][T10976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.320722][T10976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.332700][T10976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.343278][T10976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.353242][T10976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.363764][T10976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.373706][T10976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.384226][T10976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.394175][T10976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.404696][T10976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.419249][T10976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 421.429865][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 421.440213][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 422.032161][T11226] QAT: Invalid ioctl [ 422.130780][T11226] QAT: Invalid ioctl 13:13:39 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0x0, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:39 executing program 4: 13:13:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r1 = open(&(0x7f0000000000)='./file0\x00', 0x58a000, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/216}) 13:13:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x200001) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x1, 0x4}) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0086438, &(0x7f00000000c0)={0x9fca}) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x40040, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) r7 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', r6}) 13:13:40 executing program 5: [ 422.390869][T11235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:13:40 executing program 4: 13:13:40 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0x0, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@remote, @loopback, @remote}, 0xc) 13:13:40 executing program 5: 13:13:40 executing program 4: 13:13:40 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r4, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x1c, r6, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0xfa}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f00000004c0)="f961d3fea327b69d8a4fa91da8d21fa7b4a4dcb8c6da2e08e01bab6b4e5e3ee2da792a0c7b00ecdf056cc5fd1b7200cd2d35607392b9e7f786e5563ef03f394e57fecbdd7a8ffad7c57804e48aa1fa4ce40497f94416b53ab7b6d650a6e4827748bec581afa056794bca8ad01efdf5878eea959cfc8cf06bbe9ab4c3a6203532f214b42cf3a62d92579d12a4d4cf2d4290859b4feb51f3329489e367e559b649a63c872c9a896ae561d091f8129fc27e7753eb90d3082f1ab5294dd6d0af3bf1d88261a6841cc37483", 0xc9}, {&(0x7f00000005c0)="d50628b38e5eeb27dd3ff7965cc2c6294dcc8e58c79d60f88a7741e3758acecb44909e21c5bce0bc350289a918e3dc938a0137113b455b270b14e57ac0a187e0f6aaab9bf88d31e66a2a992cbd747a1820f7e8e9644c3706a3bf0e", 0x5b}, {&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000000640)="5959cc8f43bfe5a9881d16009fe86cfb08c5fba854aa7805e2e372e6aa07b04bd7e13b84e62e5140d0f7c020f3be7f0b551927c1be36e60b3a9bd7b2b1785c19ba8a5101e2fcdbe910e1c6e0e97469962ad5fa8766a1e38849544a93688ff1d103ce342c95b938f625bd4b3db58d4810fdd161de29b3843417dcfee430", 0x7d}], 0x6, 0x8) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xb4, r6, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x3}}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0x5}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x1}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x5}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0xffffff81}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x1}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x3}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x2}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0x9}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x3}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x40}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x7}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x5240}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x20}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x14a2}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40400c0}, 0x8000) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x4e23, @remote}, {0x6, @random="8a7eb4fbf75d"}, 0x64, {0x2, 0x4e22, @loopback}, 'veth1_to_bond\x00'}) 13:13:41 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) pipe2(&(0x7f0000000040), 0x80000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000f10009"], 0x34) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000080)) 13:13:41 executing program 5: 13:13:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:41 executing program 4: 13:13:41 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 423.693192][T11264] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:13:41 executing program 5: 13:13:41 executing program 4: 13:13:41 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:41 executing program 4: 13:13:42 executing program 5: 13:13:42 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:42 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket(0x1e, 0x80000, 0x40006182) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4084}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) pipe(&(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xa9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r4, 0x5, 0x80000001}, 0xc) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c000000f2abebfe26a95ac26f6142918c3438e61443e47a61acab4401f1de3ef40ed767964867d22d68b0b194ea5099f3432783f84ebb8fb909e66a757fa9571a5aadd1ce56c74260874826a8f08508783ba226cbe6ed2c17385994106f41c0c8efa3", @ANYRES16=r5, @ANYRESOCT, @ANYBLOB="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", @ANYBLOB="3f01e6195c930f194c8805a418b2d7d14053bfa8a8c3a934796780cf48b626b5b34d3abcb007142fe097a35432118deb1c76e8f7e619f205c5b366d30312c4e1bbd5f370eb53d40b0e31c06fe31544be8b77a5febae34e5dc34babc0bf8e2b21ac81cc92b903a65dd8ba587b0100"/130], 0x3c}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r6, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40001a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff06}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4820}, 0x4080) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@empty, @loopback, @broadcast}, 0x6) 13:13:42 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6erspan0\x00'}) 13:13:42 executing program 4: 13:13:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) pipe(&(0x7f0000000240)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:42 executing program 5: 13:13:42 executing program 4: 13:13:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @local, @private=0xa010101}, 0xc) r1 = accept4$inet(r0, 0x0, &(0x7f0000000000), 0x80000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 13:13:42 executing program 5: 13:13:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:43 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000003c0)=""/201, &(0x7f00000001c0)=0xc9) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000200)={0x33, 0x11, &(0x7f0000000840)}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0b3e000000000000000023006c000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="ad867f5cb7e534a129811b34a33df9875f10ae5f6fdb9b5133e8c0ec9d3b2576a79d615f410f745c2373279410078a692b10c030ce077307e9bf1f09d05bd62c5b001cf8e51b92988f6c6204c59edf83aeb428ede5baa53fdb02370fe34f3500d441ddb4ebe371c801600749cf1837c9d00775f0cdfbc47856e54d3f64ed44313721e639cbb04a43f544bf0ae6bc016f999cef298753bd030d48adb7317183bda4ccb52880bfe310ff034f272229039fd13507329b4ddd639618a8c48c4f408e49046b026ce8f365f8bb7b"], 0x3c}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000140)=0x2, 0x4) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = dup3(r4, r5, 0x80000) ioctl$VIDIOC_S_PARM(r8, 0xc0cc5616, &(0x7f0000000000)={0x9, @capture={0x0, 0x0, {0x5, 0x1}, 0x5, 0x1ff}}) 13:13:43 executing program 4: 13:13:43 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:43 executing program 5: 13:13:43 executing program 4: 13:13:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:43 executing program 5: 13:13:44 executing program 4: 13:13:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x19}}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000180)={0x0, 'erspan0\x00', {0x4}, 0x7}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000040)=""/146) write(r2, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r4, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r6, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x1, 0x1, 0x6}}, 0x14) 13:13:44 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:44 executing program 5: 13:13:44 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000080)={0x3ff, 0x1, 0x8, 0x0, 0x4}) openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x1, 0x0) 13:13:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:44 executing program 4: 13:13:44 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:44 executing program 5: 13:13:44 executing program 4: 13:13:45 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:45 executing program 5: 13:13:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@local, @rand_addr=0x64010102, @multicast2}, 0xc) 13:13:45 executing program 4: 13:13:45 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:45 executing program 5: 13:13:45 executing program 4: 13:13:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:46 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) statx(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x100, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f00000000c0)=[r3]) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f00000000c0)=[r5]) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f00000000c0)=[r7]) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f00000000c0)=[r9]) getgroups(0x7, &(0x7f0000000140)=[r3, r5, 0xee00, r7, r9, 0xee01, 0xffffffffffffffff]) getgroups(0x2, &(0x7f0000000180)=[r1, r10]) 13:13:46 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:46 executing program 5: 13:13:46 executing program 4: 13:13:46 executing program 5: 13:13:46 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:46 executing program 4: 13:13:47 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:13:47 executing program 5: 13:13:47 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r10, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r4, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}]}, 0x44}, 0x1, 0x0, 0x0, 0x41}, 0x4c000) 13:13:47 executing program 4: 13:13:47 executing program 2: socket$inet6_sctp(0xa, 0x4, 0x84) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:47 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:47 executing program 5: [ 429.928258][T11414] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:13:47 executing program 4: 13:13:48 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:48 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) syz_open_dev$tty1(0xc, 0x4, 0x4) 13:13:48 executing program 5: 13:13:48 executing program 4: 13:13:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:48 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:48 executing program 5: 13:13:48 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00'}) 13:13:48 executing program 4: 13:13:48 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:48 executing program 5: 13:13:48 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:49 executing program 4: 13:13:49 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) r1 = openat$vcs(0xffffff9c, &(0x7f0000001600)='/dev/vcs\x00', 0x8981, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) bind$isdn(r4, &(0x7f0000000000)={0x22, 0x81, 0x3f, 0x0, 0x80}, 0x6) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000016c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="618cff801d2a1dc27eb560ff2c22d300bd91cef28ce54abdf231fb4ebd0482adea243e8dd642f6bca2516c1e8761d6ae451e29ead7963f32867a15a9be37a1f31d98648b4ac64eb81865dd43739ba3fd39d10e3f40970112edbed5a5f11ee31819a3bd7ab0901a5d1130b11d562fed40208906f9504e5c72c8accb096315bb0901f3f3284bfb4d1fd3402130abcd50274e74f9150defa892e9c8858f8d21d23f12c44b24f4fe49a20e4cf1a076d5c5f758e96a4182b2b8cd4c4d0f4aa32364cbb888896369358ef97fdef58d7c7849365ab9a42c5fb095d2", @ANYRES16=r3, @ANYBLOB="00082abd7000fbdbdf250700000008000500050000000800010000000000140004006d616376746170300000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) 13:13:49 executing program 5: 13:13:49 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:49 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 431.707208][T11458] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 13:13:49 executing program 4: 13:13:49 executing program 5: 13:13:49 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:49 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:13:50 executing program 4: 13:13:50 executing program 5: 13:13:50 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 13:13:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:50 executing program 4: 13:13:50 executing program 5: 13:13:50 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 13:13:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:50 executing program 4: 13:13:51 executing program 5: 13:13:51 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 13:13:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:51 executing program 4: 13:13:51 executing program 5: 13:13:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:51 executing program 4: 13:13:51 executing program 0: 13:13:52 executing program 5: 13:13:52 executing program 0: 13:13:52 executing program 4: 13:13:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:52 executing program 5: 13:13:52 executing program 4: 13:13:52 executing program 0: 13:13:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x10}, @loopback, @private=0xa0100fd}, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r5, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000040)="84c5348c60db523048f5414062764984d9bcbfac33ed86c300341013a4308b980c445560d6b6d6d97be1ecb4e9fbc2f046bbd8934847ba476fd8610d70e768b00b53aad054d6c0694e7e6fb2db661deef0906c8c6ed4176730bcde7fe9650ded7c50630ca8e95a8d73c28eabe4bd4e26125026a819b5d4e17ffcb97b8f16a668d69be47585fd41fe5fa48c7dc0b5751888", 0x91, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000000)="c3a2", 0x2, r6}) 13:13:52 executing program 5: 13:13:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:53 executing program 0: 13:13:53 executing program 5: 13:13:53 executing program 4: 13:13:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:53 executing program 0: 13:13:53 executing program 5: 13:13:53 executing program 4: 13:13:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040)={r2, r3/1000+60000}, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:54 executing program 0: 13:13:54 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x100, r3, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0xc4, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77796906}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x91}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4709dcc2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x10000}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x980b6e0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d136b41}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21ef4f0c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47e1b74c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1de21f5d}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bee0560}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x3000c0c0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:54 executing program 4: 13:13:54 executing program 5: 13:13:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:54 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x2c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:54 executing program 0: 13:13:54 executing program 4: 13:13:54 executing program 5: 13:13:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v2={0x5, 0x2, 0x0, 0x4}, 0x9, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r2, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200050}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x4b00}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r3}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040}, 0x4000800) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:55 executing program 0: 13:13:55 executing program 4: 13:13:55 executing program 5: 13:13:55 executing program 0: 13:13:55 executing program 4: 13:13:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:55 executing program 5: 13:13:55 executing program 0: 13:13:55 executing program 4: 13:13:55 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000766574687cd2d9497ebad2a4d300058403a9cfee1d260000faff00"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r6, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r4, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x100}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x506}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x4000080) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) connect(r0, &(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm(fcrypt)\x00'}, 0x80) 13:13:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 13:13:56 executing program 5: 13:13:56 executing program 0: 13:13:56 executing program 4: 13:13:56 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x801002, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:56 executing program 5: 13:13:56 executing program 4: 13:13:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, 0x0, 0x0) 13:13:56 executing program 0: 13:13:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendto$isdn(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="ff0700000004000078b29adc8c760e2ab13fb38e6e3f4b38fc641a87b580414ebd1749df77c54fa51fa540e4f2a4b695e4efd83a733143d3143549c58be9088148af1840a84abf5fbb75fa490ae1808e0f4ca850b50b29037d8c583e9d4c633ecf4e8beca1e718cc3dabd0ed28c623bd7f787a15890022f6b9aa727151f173278b55a2ff56e028553b6b77ccfd5e19129c36a33d653d6f6febd1dea8bd029a7eaa3522d2874806dcd014cb27ef980f4be7f32096a0f942dc0b4c0ac9890a92543abbd2a92fcfd9f5010dde615cf8fcfd0693e12beb8264b1fa20dcea99d439930d3e3bf0c7a48b2f9df1b2b7dc53421fc3e5"], 0xf2, 0x0, &(0x7f0000000140)={0x22, 0x18, 0xff, 0xa9, 0x3f}, 0x6) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:57 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="80309330", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r6, 0x84}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={r7, 0xef, "6683f579909ee4fd903ab2084e5c2ccced5dc45c5553ef04b5bb3799d528066f1684120a10e8b02c5168c2df381e8e6225ea088aac492215467c1a85d8f092ce652537ba275a628a61b5947249152317f76c0ce1cd6f0bb14ab887d28a3763cc0540b83c8a8fa399a5e74c4bd64c167e589d30741195d024328b9db6d0bc72eaa2fd74a6c4dddbbba8ace7d3fc7d6f9d7d4504a33197ec6a8f631101094c7e7f8597e09bc677bbdb7db0f6f83da6c32c2419adb9041baa942e3ad78c0b959ebf4ade77635e644287500af1a419637ec60471180892e24c061691abf9afd70f1ba5682a9800fe2622059e56d5052c54"}, &(0x7f0000000180)=0xf7) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:13:57 executing program 5: 13:13:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, 0x0, 0x0) 13:13:57 executing program 4: 13:13:57 executing program 0: 13:13:57 executing program 5: 13:13:57 executing program 4: 13:13:57 executing program 0: 13:13:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, 0x0, 0x0) 13:13:57 executing program 5: 13:13:57 executing program 0: 13:13:58 executing program 4: 13:13:58 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000000)={0x8, 'veth0_to_bond\x00', {'veth1_virt_wifi\x00'}, 0x2}) 13:13:58 executing program 2: 13:13:58 executing program 5: 13:13:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @remote}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000040)={r0, 0xc128, 0x9, 0x8}) fanotify_mark(r1, 0x11, 0x18, r3, &(0x7f0000000080)='./file0\x00') setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000000)={0x401, "14c243"}, 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffff7d000000000800eaff677422001cf9cc4f8354db94d157b656db1006d67b42904bab"], 0x48}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x9, 0x7, 0x8001, 0x8, 0x0, 0x100000000, 0x7fffffff, 0x1, 0x4, 0x1, 0x10001, 0x1ff, 0x81, 0x0, 0x5, 0x6], 0x3000}) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffff8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004000}, 0x40400c0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000340)=0x6e) 13:13:58 executing program 0: 13:13:58 executing program 2: 13:13:58 executing program 4: [ 440.820284][T11618] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 13:13:58 executing program 5: 13:13:58 executing program 2: 13:13:58 executing program 0: 13:13:58 executing program 4: 13:13:59 executing program 5: 13:13:59 executing program 2: 13:13:59 executing program 0: 13:13:59 executing program 4: 13:13:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) recvfrom(r1, &(0x7f0000000000)=""/118, 0x76, 0x1282b5ac0af488b0, &(0x7f0000000080)=@xdp={0x2c, 0x7, r6}, 0x80) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:13:59 executing program 5: 13:13:59 executing program 2: [ 441.936911][T11634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:13:59 executing program 0: 13:13:59 executing program 4: 13:13:59 executing program 5: 13:13:59 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$IMDELTIMER(r5, 0x80044941, &(0x7f0000000200)=0x3) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x3, 0x1, 0x1000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc0fc4111, &(0x7f0000002440)={0x4a3, [0x2, 0xfffffff8, 0x80000001], [{0x1, 0x5, 0x0, 0x1}, {0x40000000, 0x2, 0x1, 0x1, 0x1}, {0x338, 0x6a5, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x93, 0x1, 0x1, 0x0, 0x1}, {0xc, 0x2, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x4, 0x1, 0x1, 0x1, 0x1}, {0x1f, 0x0, 0x0, 0x0, 0x1, 0x1}, {0xfffffffc, 0x7f, 0x1, 0x1}, {0x400, 0x1, 0x1, 0x1}, {0x6, 0x9, 0x1, 0x1}, {0x30, 0xffff, 0x1, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x1}]}) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x7, 0x3, &(0x7f0000002380)=[{&(0x7f0000000340)="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", 0x1000, 0xe0}, {&(0x7f0000001340)="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", 0x1000, 0x6}, {&(0x7f0000002340)="050c45a49702215fa4a85c5b6688", 0xe, 0x8}], 0x2050400, &(0x7f00000023c0)={[{@type={'type', 0x3d, "f96580d7"}}, {@part={'part', 0x3d, 0x86ff}}], [{@fowner_eq={'fowner'}}, {@smackfsroot={'smackfsroot', 0x3d, '\\^{\x94-#-*}}2\xe8%('}}]}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002540)="5e0e754d5299a79c0d8f0654328701e5", 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0x7, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[], 0xc4}, 0x1, 0x0, 0x0, 0x480d2}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r3, 0x800, 0x70bd24, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20080000}, 0x2000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:00 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0xfffffffd, 0x0) pwritev(r0, &(0x7f0000000780)=[{&(0x7f0000000400)="3f32ba330dd261ede1f270f3b738d53b2fc68708f452601fb75916d09d681745c503d61a27d734d00d799e348262fb392a8546922e26a64b6195d8054d2e3383a1b0dd2c7441975f0b68f73a8a717a94194c1a23d4054d", 0x57}, {&(0x7f0000000480)="6657607b70b3d955add3f6e9eeba356015cbfdd61a7a605416d3586af7f6d6e1f8833b55ec3f71f3f7492cee64183856ebef3448bf0a8fa19a68993ebe8dc55a41b01a0671517cfddb72a5462cbd745f09c8438985cee399695357d76932516666d3d58881bfc88131cb48f7f998ef847887567d0ae921df2fcac1443b4eeaed1d8f49a9dfa4566181ae21f2a4733ecf127312696fd3a78f085252d0b7f28fc5cc2b45dd2efb5f39b3b67e60a7d46c0905ff97e22e87b3b11e5630ab9b93bddd771f42b1a6727047a9274415", 0xcc}, {&(0x7f0000000580)="d20c42306c69e57b6971b663e9cccd73308b178690cff6a1fca22cd99fc76d419b2dd9e70df756e50f76b89536c449ddfd07711886b4724bf1d71b3d084b340ff873398e03d9d61cfc053c6751945038e8aea8762daa0c6943b2c4917956b5a54e2412a5ccc7268e7b8cdc7c248d0c0eb9905977bf8bac1c877b8aa924af28b484767eb5e0002721b7e12736c070786a85a117a1752ce124c0450832bb4aaa5fc647782b1ca2cbe57b5fd04d37fdc759da8f00e0d0b3827b6ce0a5efbe008861847f9602b4b92a3408c9e7fa84ac2079612e20f83f9435b1a203b7291854", 0xde}, {&(0x7f0000000680)="1ccaec30ff8aeae5742d8da40a7dcba3ee5900735ae6ff14fbe8c9de744eb279a19d1c4dcf495c466aa8e7f54c1810be597de46c70bc7377ba923f84c21207550263a6fbdcef1830a31041dace5657d83bb9bbcf6437899f43848af724a63b4ef1bea9eec2e438d2f9cc6e9d27028e26c911a2a5499fd9f2172d139c21a2cad61c300b7167d491b0d6e1eb37c4b74a7d547241d84f68d66ca7001d", 0x9b}, {&(0x7f0000000740)}, {&(0x7f0000000840)="1acbf253a4f837ab4f90f6b058f51bdbd7fa2593da7cce8bd811257ba6d980519fedbcf08d363a939d7229b1218c574983ce175c13bedcc48bbeb250361d44c9c4499fda422316d47ae4ad4bc5e3a335999c74053527107b6e2e2741207f822971a97e0d77ce1bf55b8f924ba674376ff2526defc70c1bb0bc25873cfa02432a44d60b5c7bc52fdfbd2c042c5e3bd008ea46fbf225aadef48c9b8c688be723326be65340184c7bc90d63f77651d8d3804840d4f73b29cce62270e9af3a605dd8d29cea5718e9a7f6732f258ae183b26d33705060322be1fa3ee1f71506d49a68f97d0b8bc4084aa97a16e06995d356eea3c0db", 0xf3}, {&(0x7f0000000940)="34dcb080b3a4065378573b7f382e35784d243d37e15d61967c760ca17f649e96d053e857db2bbf5169546adad3fbb0d6810bf329a676b38f8729c7cd98c859d0e9ff2416c9df566fb06aee4f953eeb8e4ab841b04cbe5eefae9e4083d44cf7ca9ea17e9e93d6004a5922ea7a9d9b26ed0937b22f9ea0aca5219acbe7d660313714232716d93dab6cbbb09b0ef438d4436bebfdf4234e95d491440b14898dd8e8a5d4ce7b2d8d8ee3ba660a9e0025262e74c5ef1047ade2ec16432baa7b89f2ba5033f225b80548edf59d6d78405fe1219d", 0xd1}], 0x7, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0b3e000000000000000023006c000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32, @ANYBLOB="e8fed8f270ead6b9949f9dcb803874441e8a4f09fcde8e32120ae46fb8d4bcd1af355b8798af8763639d71909cc2867edeb9e61a7aedae1f8f4b494089acb83438346d5a09a7caeb5bdb8029d4c423abc79ffe1458364bd65533e53363e3c96932d679452f75ee31754febcc1b26311c100e7717f578e149d8aa45792cf6c18787d763976ccb037fa3364d37a9e3f316b29651c7fac903b63f7fb36b08f7b008f7aaaf44596cda9d558eab"], 0x3c}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getpeername$unix(r0, &(0x7f00000002c0), &(0x7f00000007c0)=0x6e) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000dc0)={0x26c, r4, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd089}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "193346e78350a6d236a25d666922b08f935aab61"}}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "eee35daebe20ecbeaf77421a2190713a4f0998e433f79fa7f5803a6d"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa8fc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x4040000}, 0x114) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000340), &(0x7f0000000740)=0x4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r5) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="3b5c0a3401a3daf9f1941132d7aa2ed1f26331bc2289b5ef001f139bfbc8ebb727014838b5d3807e674cda1b1da67ab1c1c33604bdcb3c601ae13d98c25aa66327855ec23b6045d081bff4bd48d866515da91209cef700613f62e9bce4eb98f4a2c6e67e5b81da2daa898ce84eb1e6a938fe9e6ad9106f1d56ae834146584fc152ab64eb9e8709378ce8e620e4b3e7325c6d", 0x92, r5) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000140)='eth\x00', &(0x7f0000000180)) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:00 executing program 0: 13:14:00 executing program 2: 13:14:00 executing program 4: 13:14:00 executing program 5: [ 442.645659][T11657] Invalid option length (137) for dns_resolver key [ 442.881111][T11661] Invalid option length (137) for dns_resolver key 13:14:00 executing program 0: 13:14:00 executing program 2: 13:14:00 executing program 4: 13:14:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:00 executing program 5: 13:14:01 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) 13:14:01 executing program 0: 13:14:01 executing program 4: 13:14:01 executing program 2: 13:14:01 executing program 5: 13:14:01 executing program 0: 13:14:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000000)) 13:14:01 executing program 4: 13:14:01 executing program 2: 13:14:01 executing program 0: 13:14:02 executing program 5: 13:14:02 executing program 4: 13:14:02 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00'}) 13:14:02 executing program 2: 13:14:02 executing program 5: 13:14:02 executing program 0: 13:14:02 executing program 4: 13:14:02 executing program 2: 13:14:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000180), 0xffffffffffffff27, 0x200048c1, 0x0, 0x0) r4 = openat$userio(0xffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x400000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$dsp(0xffffff9c, &(0x7f0000001240)='/dev/dsp\x00', 0x42000, 0x0) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000001640), 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) io_submit(r1, 0x6, &(0x7f0000001940)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x17e, r4, &(0x7f0000000140)="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", 0x1000, 0x100, 0x0, 0x2, r5}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x3ff, r0, &(0x7f0000001140)="594eaf068f6242ab044afc6789658c7e75b802fa63a11a41eaf18fa34d92c094ba658ee68f0af44c0a4056e7a8a9a897f578048877baf41ff63f3a0bdb2bbcdcd730d5359256c01a84bf45796beddb634c5686e329040bc95dfda4fb914e0a2da68d6b6445ec7ebf4cc8a3be4371246a1e7f772caa8901fcf0b4f2e8c8bb13ac58e6f93cdc6f47342d4e4c1191641f0c2bb1e3b2da3a7e702a3beb9e6079d5831bc77a8945e319ac6398515d8c7d45f28f4f4867a94067c657bd9360ebdc3da73c05a343a5980704d9889a48980010171898e7d70f9b42683429e46df1ffe8d0f18497572dfce9228abe3248873ab959", 0xf0, 0x8, 0x0, 0x2, r6}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x6, 0x81, r7, &(0x7f0000001280)="d13848aa0df68f51b07b678f662e1856606a73957e4534632ac37e7a7976396c0b05989cb81768ed83cf52e9c87c59a6c4a53b0c244a4edd238151dd99951447e8a2c35f9563523996d6386a07a7a7599dd14a1078409604457597e757a936499763b6a32927e27fa96fd63fde2617100523031a283d7066d55dcf9555470216e1fb20e3effd4195a3d98a3251fe4f5e64166ddfdbc663bcf6f94fac1786ca94cee2d0713d9369ee9ef643a9af59b8e8fab552c662ebf990070e92131786cf32a55cd1e2581c2ba42f8f226f9b62c9adc889b9f275796892", 0xd8, 0x1, 0x0, 0x1}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x4, r8, &(0x7f0000001680)="e7d79cd91dc44dec98557f354c4749c31ef98cfa8c5d0c610dec7fdb64cc6b4dd81ff07f9cc860a882a2c2952140ac2a7d7b64373ab6212669148933fb05821343564c46fdce3bc1a6dcff13af270f0e505dad089f30df365e9c99c697d0e1e8245fe678f09857226448249d1f4b74aaed22f9d8dc93b20bdd281cc67311a1df7a519519894d47a4bd3534028dc897502d303f016fffe9d68567d1f7816607c10daabcfb6f8f649dc032011e75c9d25d3cbaf5d8dda28fb8c346615025da4446c8be122867a678e391c3e3c3591668ab0fa7b9d739", 0xd5, 0x5, 0x0, 0x1}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x3, 0x401, r0, &(0x7f00000017c0)="be6485ae571a0b484e34facd3b47dcd22c7b8363a0cfa4c5083962f7d9ec84f74ad88cf73ac1b5d52f761ba27f93f3d8", 0x30, 0xffffffff00000001, 0x0, 0x1, r9}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x1, 0x5, r0, &(0x7f0000001840)="8dd8494edcfbad11c9b896164064c2337b9b561c91377a097e53371622e3ab2313ad171bfee84b57d66289f142a456c4ef7a0fa59f0b2179c88297895202928b1d1d50bd545f97d0a0ad78ac36123993dc7293c199ae8ff754f5bf66e8ccad3ca6d93611607f25e54683fe371cdd61e72dfa9223ecfb2bf3f03df8147317ca2707e8c200e692b97ddc6295c19c876ff530565e6351a2d88be262402c1b8709ffcd0a664e60", 0xa5, 0x4, 0x0, 0x5ccb8d3b5a33f74c, r10}]) 13:14:02 executing program 5: 13:14:02 executing program 0: 13:14:02 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000000)={0x14, 0x0, 0x0, 0x8001}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:03 executing program 4: 13:14:03 executing program 2: 13:14:03 executing program 5: 13:14:03 executing program 4: 13:14:03 executing program 0: 13:14:04 executing program 2: 13:14:04 executing program 5: 13:14:04 executing program 4: 13:14:04 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010400000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000040)={@empty, @broadcast, @multicast2}, 0xc) 13:14:04 executing program 0: 13:14:04 executing program 2: 13:14:04 executing program 4: 13:14:04 executing program 5: 13:14:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="a00000027f0000018000000000000000ec01320f2c4fb5465046a389c83177425569560fffe277155e03f1269b5c12ba8b567fcf5fc70b9a2e97383f1a21ddfd8990e543b79db52268725ae5315f9e0c2c7a10950000de00000000699a4a00"/108], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000000)=""/28, &(0x7f0000000040)=0x1c) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:05 executing program 5: 13:14:05 executing program 2: 13:14:05 executing program 4: 13:14:05 executing program 0: 13:14:05 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair(0x2, 0x4, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) fremovexattr(r3, &(0x7f0000000040)=@random={'btrfs.', 'ip6tnl0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:05 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000100)={@multicast2, @loopback, @multicast1}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) 13:14:05 executing program 0: 13:14:05 executing program 5: 13:14:05 executing program 4: 13:14:05 executing program 2: 13:14:06 executing program 0: 13:14:06 executing program 4: 13:14:06 executing program 5: 13:14:06 executing program 2: 13:14:06 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r9, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="e5f702fd31dd36887537623c0cfc2b5c2b24973750f6dd3ac736423f158c", 0x1e}, {&(0x7f0000000040)="50f534ad82bc5525276bcd1a4e0f271535d71a214d4f7648b8d89a97e7f5faa278faf852397037f36e18a3694bac2b332207f5923a023f8d0f8f59a8eb809aee654f93b4573227f9280c30b1567257b3bd95d10aff6aa5f475ce020d06f29609b6bc1490a0ff1f00b2f9d39f481b89b42ced051e", 0x74}], 0x2, &(0x7f0000000100)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x4c}}], 0x10}}, {{&(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000180)="bd349ef7f0c9427fbc9e7fd148326eb57d417d1910e8fbe82af5751fa94bf0721c45cfe1a09dc775643a5988e3b3b370c907284288881a6bd68116b9eefc01014cad3c953b3ed85ba3e19b695f999b146f525b288a3d8aa80a7c3a44301f366866817d440c05c82b94d8ddb90570cfea9a6cf78780b7f077d6d6c9c89286ea6f8d9b6273d7b30c99766b19dcf41b6cb2c5aa6352f373ddf70d82903f4686f11a667f0d51e1afc0e30541eb86a6d4c0856a9719cff67539c789f596377651d58cde362c213f691de287da61a7916fd9f78c951fcb733fa510d5f8b8389081ac3fd579b3f06f08863783a1c86af21e0533f9d5e0343736", 0xf6}, {&(0x7f0000000280)="f4999133e92a80f7e76640dce1750ef54418", 0x12}], 0x2, &(0x7f0000000340)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x3e}, @loopback}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x7}}, @ip_ttl={{0x10, 0x0, 0x2, 0x3f}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x8b}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r9, @local, @empty}}}], 0x60}}], 0x2, 0x20000001) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:06 executing program 0: 13:14:06 executing program 4: [ 449.068164][T11768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 449.160092][T11769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:14:06 executing program 5: 13:14:06 executing program 2: 13:14:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @broadcast}, 0xc) [ 449.338113][T11769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:14:07 executing program 0: 13:14:07 executing program 4: 13:14:07 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ipvlan0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) 13:14:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000040)="ca07843324b57fffd31c7cd8f9a88c6411a856bf2c7f4389403aa92f27f1ea76c82f4c20da7443e386389793c1690669349e754655f98360a607a4e54be500be76374f575fc34f1000556707b12ef14b78210f33df6517a216533fc4a6696c2760257707e87414cd46cd2ce179ff531bf4a187e0d83af532eb8ef44b784de0da4301a7e441274edb72588b4b36813450474dc22ce508e03dce3c514b111a739217c6507eb392a8bf09bcb5723700373b26bd", 0xb2) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:07 executing program 5: 13:14:07 executing program 2: 13:14:07 executing program 0: 13:14:07 executing program 4: 13:14:07 executing program 2: 13:14:07 executing program 5: 13:14:07 executing program 4: 13:14:08 executing program 0: 13:14:08 executing program 2: 13:14:08 executing program 5: 13:14:08 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'virt_wifi0\x00'}) 13:14:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "7239ef4761cc928d", "ccb3234b92258ecf55dcfbfb6489eb74", "3c72e3a5", "4294e81911e85e68"}, 0x28) 13:14:08 executing program 0: 13:14:08 executing program 2: 13:14:08 executing program 4: 13:14:08 executing program 5: 13:14:08 executing program 4: 13:14:08 executing program 2: [ 451.172367][T11816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:14:08 executing program 0: 13:14:09 executing program 5: 13:14:09 executing program 2: 13:14:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) prctl$PR_CAPBSET_READ(0x17, 0xc) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x8}, &(0x7f0000000180)=0x8) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000380)=@buf={0xa1, &(0x7f0000000400)="932a00d594ff3e60eb9d8263e9f415391f2b1836801da3d388f24b90e0da5cdaa78c8a7171b114206cc70df38eec12461974efd2d6a49129945fbe55134d30c068046e4d8fb0d284fb224a60ed452e476419c68fb46646f7697484076183aeac2bd32ff03d3c129cb3cde3d73ae6d8773a1871b73dde561d65c5e74e8a7beceec4f120a0ac57d093f94d48c4ae3ad59f2b2952e5a259ba42c896575107bd435af7"}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r6, 0x9}, 0x8) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) 13:14:09 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket(0x11, 0x800000003, 0x0) close(r0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r6, 0x6}, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:09 executing program 4: 13:14:09 executing program 0: 13:14:09 executing program 2: 13:14:09 executing program 4: 13:14:09 executing program 5: 13:14:09 executing program 0: 13:14:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000000)=[0x9], &(0x7f0000000040)=[0x1, 0x4, 0x2, 0x6, 0x0, 0x9, 0xd3, 0x1], &(0x7f0000000080)=[0x7, 0x1, 0x80, 0x8, 0x81, 0x7ff]}) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:09 executing program 2: 13:14:10 executing program 4: 13:14:10 executing program 5: 13:14:10 executing program 0: 13:14:10 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x64}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:10 executing program 2: 13:14:10 executing program 4: 13:14:10 executing program 5: 13:14:10 executing program 0: 13:14:10 executing program 2: 13:14:10 executing program 4: 13:14:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r1 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4d00) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xf, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x80}}]}, 0x2c}}, 0x20000054) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r6, 0x20, 0xfffffe00, 0x7e}, &(0x7f0000000080)=0x10) 13:14:11 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x3ff, 0x31324d59, 0x1, 0x2, 0x3, @stepwise={{0xc5e4, 0xa6d4}, {0x3bc, 0x1}, {0x9, 0x1ff}}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x295) r2 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00'}) 13:14:11 executing program 5: 13:14:11 executing program 2: 13:14:11 executing program 0: 13:14:11 executing program 4: 13:14:11 executing program 0: 13:14:11 executing program 5: 13:14:11 executing program 2: 13:14:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) write$snddsp(r1, &(0x7f0000000140)="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", 0x1000) 13:14:11 executing program 4: 13:14:11 executing program 5: 13:14:11 executing program 0: 13:14:12 executing program 2: 13:14:12 executing program 4: 13:14:12 executing program 5: 13:14:12 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000200)={0xa10000, 0x9, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9b0953, 0xfffffffb, [], @string=&(0x7f0000000180)=0x8}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) bind$rose(r2, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @bcast}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x4, 0x7, 0x4}) 13:14:12 executing program 0: 13:14:12 executing program 4: 13:14:12 executing program 2: 13:14:12 executing program 5: 13:14:12 executing program 0: 13:14:12 executing program 2: 13:14:12 executing program 4: 13:14:12 executing program 5: 13:14:13 executing program 0: 13:14:13 executing program 4: 13:14:13 executing program 2: 13:14:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 13:14:13 executing program 5: 13:14:13 executing program 4: 13:14:13 executing program 0: 13:14:13 executing program 3: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x40000000000001e2, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f00000000c0)=[r4]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r7 = getpid() ptrace(0x10, r7) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, r0, r2, 0x0, r4, 0xbda4d3ce8d90e760, 0x101}, 0x3fe, 0xa575, 0x917b, 0x9, r6, r7, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000180)={0x9, 0x0, 0x7, 0x5, 0x6, 0x101}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r8, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:13 executing program 2: 13:14:13 executing program 5: 13:14:14 executing program 0: 13:14:14 executing program 4: 13:14:14 executing program 2: 13:14:14 executing program 5: 13:14:14 executing program 0: 13:14:14 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000080)={0xa10000, 0x8, 0x1, r0, 0x0, &(0x7f0000000040)={0x99096a, 0xef7d, [], @string=&(0x7f0000000000)=0x63}}) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000000c0)=@default) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:14 executing program 4: 13:14:14 executing program 2: 13:14:14 executing program 5: 13:14:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r1, &(0x7f0000000080)={0x23, 0x0, 0x15, 0xfd}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$tipc(r2, &(0x7f00000000c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000400)="5f5c370186a896967d857ed4ccd982b319fb9fdc611b3b571f3d3dc5796f8b6d4f149d6720ace4e90b92c141048afc22a401267e06246b0f11ae9cf67e987f7d1ac6bddd2e07ab91c1af8bcb0687fdb852793eb66b9528fd463b0fcb19ec509e58967c5b68d5de18a387b4a790cbc7fd0e6310005ed56b8b96e81f44aee62c69c1d3095ff05c8a9ee0f5a6d0dfa36a34fb0758f7161b4335f306b84c8d93f45a4c711e33d5a90d5d16ad770338415058383cbb71fea9a7a199a66cb0349c6e58ad59a8", 0xc3, 0x4000000}, 0x4000000) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:14 executing program 0: 13:14:15 executing program 2: 13:14:15 executing program 4: 13:14:15 executing program 5: 13:14:15 executing program 0: 13:14:15 executing program 2: 13:14:15 executing program 4: 13:14:15 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) bind$netrom(r3, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10003, 0x0, 0x100000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x6f, 0x4, 0x10000, 0x1ff, 0x1ff, 0x9, 0x5}, 0x1c) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000003c0)={&(0x7f0000000340)=""/84, 0x54}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x5e, 0x1, 0x80, "8bf623ad00901d7a825fb872a984105b", "56e092c982246216f4223a1bc9aab4ccb6ae99f43591abcb444ae337f3ff99e246109dc6db2a7eda34341bb90abbce6a0c0bfa4c8dc27a11bb9d9cb33628c3569990131bc67869577e"}, 0x5e, 0x2) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x2, 0x206241) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000000280)={0x2, r2, 0x1}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:15 executing program 0: 13:14:15 executing program 5: 13:14:15 executing program 2: 13:14:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$MON_IOCX_MFETCH(r1, 0xc00c9207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) 13:14:15 executing program 4: 13:14:16 executing program 5: 13:14:16 executing program 0: 13:14:16 executing program 2: 13:14:16 executing program 4: 13:14:16 executing program 0: 13:14:16 executing program 5: 13:14:17 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) 13:14:17 executing program 2: 13:14:17 executing program 4: 13:14:17 executing program 5: 13:14:17 executing program 2: 13:14:17 executing program 0: 13:14:17 executing program 5: 13:14:17 executing program 4: 13:14:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r2, 0x8}, &(0x7f0000000180)=0x8) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x3, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xa}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000002c0)={r7, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={r7, 0x8}, &(0x7f0000000180)=0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x800, 0x1}, &(0x7f0000000300)=0xc) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x400, @mcast1, 0x2}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="af0fe7154f7ebcbd296c6d0a4deb2c5c8bba6baf7000b85d2b7915e54a10aba44fe16f4c21f85ec478f5986e7324492ec63ebf3a86ece162be58535d1ad65aa717da75f013310cb349168e9c439280564d741a141f8c2cb4e893b3146012257ddf14e19e", 0x64}, {&(0x7f00000000c0)="5fc15ff7d8f1e6b7b3f7ad1d02fff91af0515c21b2ebc5a358c76ceacdd407de4176dca2feffde70b71719b7926bbc0161a618878db53baad5c9", 0x3a}, {&(0x7f0000000140)="d660c203154c3902a793a87332552d66b438847c16bd600180885be37dc0035de8e8fd660db87b3dbba458dfbf2c250fe86146c54dc71ee17e609a556c972a020b7ca4959d7295b7166ee412eb9ecbff9acf96788e4c97832d00d4cda4bec2861b3ec4843b96c54af1ee288bd824b8f78c6ddbebb2388813023c9b96aec6c88315cff6ee7de4c9e5e8c0429055e9d40d107f47d073c04cab6c", 0x99}], 0x3, &(0x7f0000000340)=[@sndrcv={0x2c, 0x84, 0x1, {0x0, 0x9, 0x8004, 0x400, 0x80000001, 0x0, 0x1, 0x20}}, @dstaddrv6={0x1c, 0x84, 0x8, @private1}, @sndinfo={0x1c, 0x84, 0x2, {0x6, 0x0, 0x7, 0x1}}, @sndinfo={0x1c, 0x84, 0x2, {0x1ff, 0x200, 0x3, 0x7, r2}}, @sndrcv={0x2c, 0x84, 0x1, {0x800, 0x22d, 0x4000, 0x5, 0x100, 0x6, 0xffffd78b, 0x101, r7}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast1}, @init={0x14, 0x84, 0x0, {0x2, 0x3, 0x51, 0x6}}, @dstaddrv6={0x1c, 0x84, 0x8, @ipv4={[], [], @loopback}}, @sndinfo={0x1c, 0x84, 0x2, {0x0, 0x5, 0x8, 0x1, r9}}, @dstaddrv6={0x1c, 0x84, 0x8, @local}], 0x124, 0x20040018}, 0x40) 13:14:17 executing program 5: 13:14:17 executing program 0: 13:14:17 executing program 2: 13:14:18 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'macvtap0\x00'}) 13:14:18 executing program 4: 13:14:18 executing program 5: 13:14:18 executing program 0: 13:14:18 executing program 2: 13:14:18 executing program 4: 13:14:18 executing program 0: 13:14:18 executing program 5: 13:14:18 executing program 2: 13:14:18 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc04c565d, &(0x7f0000000040)={0xa8, 0x9, 0x4, 0x100, 0x7fff, {0x0, 0x2710}, {0x2, 0x0, 0x2, 0x4, 0xff, 0x10, '[P:H'}, 0xe27, 0x2, @planes=&(0x7f0000000000)={0x5, 0x3, @userptr, 0x80}, 0x28, 0x0, r2}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 13:14:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x119100) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r9, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x2c, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x8000) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x1c, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000001000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000140)={0xe64, r5, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x5}}, @NL80211_ATTR_IE_RIC={0x5e9, 0xb2, "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"}, @NL80211_ATTR_PROBE_RESP={0x488, 0x91, "cbc566abdf6349300b2c12703527be8a4873673214ec69818636c5e440888c0a58f4c6b7af152029f1f9f1529495a297fd09cae1d2307841cd4ec09ab0b032cc9a8f67814ca201c90d374e08e013af572d2d91f43270039853ec2d3fd1f32449686f05e848803a0784b078c9e1c3a409ddc33a98ca78ac201c8fe230fa069382bb8691c8f3c0609d5327e434adc5270967156db7828cd3f92b4285fe88d522902b0c198fa60fd914d873f5795c4e015e9f46f1759021345e9aeaf29d77db6b1d61120393aea3fea9408e9a7b8203f27dc12e3ce7f639ab4ba7eb951b00c249d92d125c1915eaaa5368acb4355b4ac573200aa6e0c9904f9a43933001cd97155b06f77757995115df80559deb0aca98c376d0193731809ee4a3b1e42cd0e46a89994982eb281c6900fcb24eaf338fc45492c66f3e2885bce911ab8d948272a10020b0e7f1774a19a5ef56b9a50c3e0bd6c373751a354d037a2b359e569fd3b1a86b3cf9c172659ba0efee5da6c518e2ac25987ebbdff8f41b45d67bd9a1fa06523d81b86bdc0ffa0177ca0d9e9690680b71e070fe37fc3f84214a0c861de402f93aaf14eacec03b1e27e01f7b4eeeca0f6d067299b82ba4f8fd834752fba7ce11d7bfb955666be7bc0125687d2249f3d58f4f97f850809a89203619a19546a07d0598712cc374c418d5fb7e2891e5b7eb182c7c1a6850334ed6707ca3069d01f542c32453947a86795aa5a808f93871504f1b46dfecaca4b4468a71cefd6ade69f2bda653bddbd78bd6514bf3d288a19febe918bc57facc3659360620f5e12d3e7ee7fb34195db383669fdf38e8a022eac4906ef298de01b1a5727398332629d69c2a1f547e7f7e0fa63ea5d37e5e5df91cd36e0daedbe721d7b5d39d2e51233aa1ec502ed00022e51437290f6e4492045c08638b9c5450c7503864be4fc85c039bd962bca139c64dbb6f53ed9acd3c2f26cca4465ad2588e0b5520f16e7338337f72efbb1af23228a9764d29169fb0acd4125883cd128b044be4556383b5cbaf5c20188bb8b01deeb0056bc667bd4f07927250f3b8966ef05b5af907fdb476e2f832bc222941640cc1cbe9d9f208fba13c3339b475c9d820634d4220e36456d26252aff583eb55e442e006f3d1f0e8a0982ea59c8d68277f776c6d4cb61b62ceb147032da7024e35e30e6c616aba544e4924c7c4c469f7f71696a0adcffefb28e13be80744aebe8206435d7e62cbeaa0a7b56250d51d6321c18a6a76b8e9e7f7429fbe962917dce3d42564072df3a6b501102b79b38de93491a2cbac810f44b2b443f9dbd6b5fa401e09de70fc5b9f207710f4970aa5b3f28259c6f3c14b76a76c1f8d17acf572477d68fce50a501f5eccfd2dceb40e0e78ff244fee231df2ed2e8d7d3493c81403ce5982ecf3ecc13d90cc1f5087f7343f39bd8b89ab69b68ab7a65c1eb3f4b495d07bd548f6c7c4e4e96bcb744ece3a618f081ee480c019d361f5899f1f5d85da46ccca6569d73ae522f94aff751e74761b5b829b3a726ded38095a68115281fc7af694fe326d077bfa2d626b7dda5024a560b273ff6cb097116d785c3f4be2529cbf9e9ae6404e4b44281bd4b3e862040c78115be84135dc5d4d091f"}, @NL80211_ATTR_IE={0x28c, 0x2a, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x13c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x2f, 0x3, "3b395f90bbfed37ea11d1b9870ee78bad18bb5610ae02a20652ec4ae50522e130da5219bd7e36d8276b2e9"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x102, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}]}, 0xe64}, 0x1, 0x0, 0x0, 0x8000}, 0x400) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000040)={{0x1, 0x6}, {0x1f, 0x3f}, 0xf, 0x0, 0x7}) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:18 executing program 5: 13:14:18 executing program 0: 13:14:18 executing program 4: 13:14:18 executing program 2: [ 461.195592][T12001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.261491][T12008] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 461.422213][T12014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:14:19 executing program 0: [ 461.464111][T12008] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 13:14:19 executing program 5: 13:14:19 executing program 2: 13:14:19 executing program 4: 13:14:19 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$x25(0x9, 0x5, 0x0) write(r4, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENT(r4, &(0x7f0000000000)={0x30, 0x0, 0x6, [{0x4, 0x7, 0x2, 0xffffff59, '^}'}]}, 0x30) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:19 executing program 0: 13:14:19 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) write$P9_RWALK(r0, &(0x7f0000000000)={0x3d, 0x6f, 0x2, {0x4, [{0x1, 0x2, 0x4}, {0x4, 0x3}, {0x4, 0x0, 0x8}, {0x4, 0x3, 0x3}]}}, 0x3d) 13:14:19 executing program 2: 13:14:19 executing program 5: 13:14:19 executing program 4: 13:14:19 executing program 0: 13:14:20 executing program 2: 13:14:20 executing program 5: 13:14:20 executing program 4: 13:14:20 executing program 0: 13:14:20 executing program 2: 13:14:20 executing program 4: 13:14:20 executing program 5: 13:14:20 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:14:20 executing program 0: 13:14:20 executing program 3: r0 = getpid() ptrace(0x10, r0) r1 = getpid() tkill(r1, 0x40) rt_tgsigqueueinfo(r0, r1, 0x25, &(0x7f0000000000)={0x16, 0x8, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x2, 0x7, 0x1, 'queue0\x00', 0x1000}) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:21 executing program 2: 13:14:21 executing program 0: 13:14:21 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010101}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40800}, 0x40) 13:14:21 executing program 5: 13:14:21 executing program 4: 13:14:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @loopback, @remote}, 0xc) 13:14:22 executing program 2: 13:14:22 executing program 0: [ 464.533533][T12060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:14:22 executing program 5: 13:14:22 executing program 4: 13:14:22 executing program 0: 13:14:22 executing program 2: 13:14:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:14:22 executing program 4: 13:14:22 executing program 5: 13:14:23 executing program 0: 13:14:23 executing program 2: 13:14:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0x11be55) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000001009"], 0x34) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/66, &(0x7f0000000080)=0x42) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:23 executing program 5: 13:14:23 executing program 4: 13:14:23 executing program 2: 13:14:23 executing program 0: 13:14:23 executing program 5: 13:14:23 executing program 4: 13:14:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) 13:14:23 executing program 5: 13:14:23 executing program 2: 13:14:23 executing program 0: 13:14:24 executing program 4: 13:14:24 executing program 2: 13:14:24 executing program 0: 13:14:24 executing program 5: 13:14:24 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x88182, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd000000050005000000000005000500010000000800020000000000"], 0x2c}}, 0x40) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000340)={'ip6_vti0\x00', r2, 0x4, 0x3, 0xc5, 0xff, 0x11, @dev={0xfe, 0x80, [], 0x3d}, @mcast2, 0x700, 0x1, 0xfff, 0x9}}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}, {}, {}, {}], 0x3f, 0x0, [], 0x4, 0x4}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4c0, &(0x7f0000000240)=0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) io_submit(r6, 0x2000000000000357, &(0x7f0000000140)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x14, 0x8, 0x0, r7, 0x0}]) r8 = socket$inet6(0xa, 0x80000, 0x4e) r9 = openat$cachefiles(0xffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x412001, 0x0) ioctl$BLKBSZSET(r9, 0x40041271, &(0x7f0000000580)=0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) ioctl$sock_kcm_SIOCKCMUNATTACH(r10, 0x89e1, &(0x7f00000005c0)={r5}) io_cancel(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5, r8, &(0x7f00000003c0)="bce33fede263bfe75a0a61aa21d4aa86c230e71cc91c2a56bfe8f9c4b3d34ab458815c4d7507bf615cb9da1befbb33e923baa4270ec23b07f83fff2d24cbe0c0e433d42d6dc2dfd030e00776e742274c3d8a936713f67351b8d55693244ce5cfc2154c197cc21ef2672f16abf9b7a952fff8a5d25d47e5ac8f0eeee2b8ffd8fa4641578e78778647de4f1298dfb4e896f745b4d6380243146cbc8827b3b25f9646d6509dc8aea88a261a7e62b047ee4c62e8366232fc265c4b4d73a437df559c8e457900038e828fa2d3e0e2ddb47c359888d95898139681e8341135222261", 0xdf, 0x655d000000, 0x0, 0x0, r3}, &(0x7f0000000500)) 13:14:24 executing program 4: 13:14:24 executing program 2: 13:14:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) 13:14:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@remote, @loopback, @broadcast}, 0xc) r1 = getpid() openat$dsp1(0xffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x400101, 0x0) ptrace(0x10, r1) sched_getattr(r1, &(0x7f0000000040)={0x38}, 0x38, 0x0) 13:14:25 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x8000000000) 13:14:25 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/128) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 13:14:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 13:14:25 executing program 0: 13:14:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:14:25 executing program 5: 13:14:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0x0, 0x5ffd002b84c520f4, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'macvlan0\x00'}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x8000}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x19}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @private=0xa010100}}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xf7}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) 13:14:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000640)=""/112, 0x70}}], 0x1, 0x10020, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff6c}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1b, &(0x7f00000001c0)=0x0) io_submit(r4, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, [], [@enc_lim, @ra]}}}, @dstopts_2292={{0x18}}], 0x38}}, {{0x0, 0x0, &(0x7f0000002140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002040)="d6fc6607cf473be1a032656746cdb9d592e650d5c97350af47fcec06b9aeed4088a643a393a6ab27f39eb850343352b169364cffa2406a59d432", 0x3a}], 0x4, &(0x7f00000021c0)=ANY=[@ANYBLOB], 0x278}}], 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @local, 0x0, 0x0, 0x0, 0x400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0xffffc000) 13:14:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xc84, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="f3f8c7c85a3869d93607008a7de9d39267043500"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x2, 0x6, 0x4, r2}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TIOCSCTTY(r1, 0x540e, 0x2) 13:14:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000640)=""/112, 0x70}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read$char_usb(r4, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff6c}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1b, &(0x7f00000001c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @local, 0x0, 0x0, 0x0, 0x400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0xffffc000) 13:14:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 13:14:26 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/128) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 13:14:26 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xe9) r1 = socket$caif_seqpacket(0x25, 0x5, 0x2) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x4) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000018000000000000000100016a66000000000000000300000008000000"]) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 13:14:27 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r2, &(0x7f00000000c0)=0x9, 0xffff) 13:14:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r2 = getpid() ptrace(0x10, r2) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r2) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:27 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket(0x200000000000011, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x401, 0x9, 0x7, 0x7}, {0x1, 0x5, 0x0, 0xc}, {0xfe, 0x6, 0x7, 0xe82}, {0x3, 0x6, 0x7e, 0x6}, {0x2, 0x6, 0x0, 0x29f}, {0x6, 0x1f, 0x3f, 0x9}]}) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="9595c22ee2052108a8b4d75c150be1823aa4a6b3cf36", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32], 0x52) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2d) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1c1) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) 13:14:27 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0xea60}, 0x17, 0xff, 0x9}, {{0x77359400}, 0x1f, 0x2, 0x9}, {{}, 0x17, 0x3, 0x2}], 0x48) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x48080}, 0x840) 13:14:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d4, 0x0) 13:14:28 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4000000000, 0x200200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') 13:14:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:28 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 13:14:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3e}, @remote}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x6) write(r1, &(0x7f0000000340), 0x41395527) ioctl$RTC_PIE_ON(r1, 0x7005) 13:14:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) openat$cgroup_devices(r2, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00ff0000070001006671000004000800f0532a424421b172397f5a69688367b1c8243b75fb090eb6176e7c5e38a8c8ecdab2f9b2059b4f554bfadf60fc0e5b3f64b09f22fc72d32282baa1194be6956cb2e6f863f0ee6dfe10e701c63475c59402fb4863ec2815f4331f72d5c8ef"], 0x30}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000077d4c8a477c2fa16f5882bb39b8d709592289b196fc5b2b084c100f27b626ba2c11fdb35de280b3126c4cee009028d8d95e55d138b5a30aa382839b0f3c5f84f5f34f8ebfdab6f2e33f2c6e69bea3c2eba1d7f9be69621d06074", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000002c0)={r7, @in={{0x2, 0x5e23, @broadcast}}, 0x0, 0x3, 0x0, 0xfffffffc, 0xc}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={r7, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r7, 0x800, 0x4b}, 0xc) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x4, 0x8) [ 473.119037][ T32] audit: type=1800 audit(1595078070.800:18): pid=12178 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16196 res=0 13:14:31 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0xea60}, 0x17, 0xff, 0x9}, {{0x77359400}, 0x1f, 0x2, 0x9}, {{}, 0x17, 0x3, 0x2}], 0x48) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x48080}, 0x840) 13:14:31 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2001, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 13:14:31 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 13:14:31 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x4, 0x76, 0x80, 0x10000, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x20, 0x7, 0x3f, 0x100}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000700)={0x340, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xb855}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r2}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x537}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}]}}]}, 0x340}, 0x1, 0x0, 0x0, 0x4040021}, 0x40000c0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5637) 13:14:31 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e21, @remote}], 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="8ac4bcc8530f8cc18f54cb5884c7dcc8", 0x10) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) [ 473.833735][ T2968] blk_update_request: I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 473.978619][T12221] hfsplus: unable to find HFS+ superblock [ 474.096090][ T2968] blk_update_request: I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 474.108449][T12224] hfsplus: unable to find HFS+ superblock 13:14:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="020027bd7000fedbdf25030000005000048014000780080003000600000008000400060000001300010062726f6164636173742d6c696e6b00000900010073797a30000000000900010073797a30000000000c00078008000400060000000800028004000400"], 0x6c}, 0x1, 0x0, 0x0, 0x48080}, 0x840) sendfile(0xffffffffffffffff, r0, 0x0, 0x5637) 13:14:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write(r3, &(0x7f0000000340)="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", 0x183) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040), 0x4) 13:14:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0xea60}, 0x17, 0xff, 0x9}, {{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689}, {{}, 0x17, 0x3, 0x2}], 0x60) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="020027bd7000fedbdf25030000005000048014000780080003000600000008000400060000001300010062726f6164636173742d6c696e6b00000900010073797a30000000000900010073797a30000000000c00078008000400060000000800028004000400"], 0x6c}, 0x1, 0x0, 0x0, 0x48080}, 0x840) sendfile(0xffffffffffffffff, r0, 0x0, 0x5637) 13:14:32 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/128) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) prctl$PR_SET_TSC(0x1a, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, &(0x7f0000000040)=0xfffffffffffffe50) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x40000000}) 13:14:32 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xcb}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x7f}]}, 0x24}, 0x1, 0x0, 0x0, 0x40804}, 0x4000001) 13:14:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:14:34 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/128) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) prctl$PR_SET_TSC(0x1a, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, &(0x7f0000000040)=0xfffffffffffffe50) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x40000000}) 13:14:34 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={r5, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r5, 0x9, 0xfffffff9, 0xa62}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/2) r7 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) pidfd_getfd(r6, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r8, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x0) 13:14:34 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setresuid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x2d) 13:14:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="020027bd7000fedbdf25030000005000048014000780080003000600000008000400060000001300010062726f6164636173742d6c696e6b00000900010073797a30000000000900010073797a30000000000c00078008000400060000000800028004000400"], 0x6c}, 0x1, 0x0, 0x0, 0x48080}, 0x840) sendfile(0xffffffffffffffff, r0, 0x0, 0x5637) 13:14:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xe3, 0x20}, &(0x7f0000000080)=0xc) r2 = getpid() ptrace(0x10, r2) ptrace$getregs(0xc, r2, 0x6, &(0x7f0000000000)=""/46) [ 477.716985][T12286] not chained 10000 origins [ 477.721863][T12286] CPU: 0 PID: 12286 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 477.731009][T12286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.741082][T12286] Call Trace: [ 477.744409][T12286] dump_stack+0x1df/0x240 [ 477.748780][T12286] kmsan_internal_chain_origin+0x6f/0x130 [ 477.754781][T12286] ? kmsan_get_metadata+0x4f/0x180 [ 477.760099][T12286] ? kmsan_set_origin_checked+0x95/0xf0 [ 477.766602][T12286] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 477.772708][T12286] ? _copy_from_user+0x15b/0x260 [ 477.777955][T12286] ? kmsan_get_metadata+0x4f/0x180 [ 477.783095][T12286] __msan_chain_origin+0x50/0x90 [ 477.788213][T12286] __get_compat_msghdr+0x5be/0x890 [ 477.793393][T12286] get_compat_msghdr+0x108/0x270 [ 477.798460][T12286] do_recvmmsg+0xa6a/0x1ee0 [ 477.803152][T12286] ? kmsan_internal_set_origin+0x75/0xb0 [ 477.809036][T12286] ? kmsan_get_metadata+0x4f/0x180 [ 477.814177][T12286] ? kmsan_internal_set_origin+0x75/0xb0 [ 477.819841][T12286] ? __msan_poison_alloca+0xf0/0x120 [ 477.825316][T12286] ? __sys_recvmmsg+0xb4/0x510 [ 477.830106][T12286] ? __sys_recvmmsg+0xb4/0x510 [ 477.835124][T12286] ? kmsan_get_metadata+0x11d/0x180 [ 477.840412][T12286] __sys_recvmmsg+0x4ca/0x510 [ 477.845137][T12286] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 477.852196][T12286] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 477.858704][T12286] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 477.864893][T12286] __do_fast_syscall_32+0x2aa/0x400 [ 477.870154][T12286] do_fast_syscall_32+0x6b/0xd0 [ 477.875036][T12286] do_SYSENTER_32+0x73/0x90 [ 477.879564][T12286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.886098][T12286] RIP: 0023:0xf7fd1549 [ 477.890176][T12286] Code: Bad RIP value. [ 477.894257][T12286] RSP: 002b:00000000f5dcc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 477.902813][T12286] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020008880 [ 477.910948][T12286] RDX: 000000000000075d RSI: 0000000044000122 RDI: 0000000000000000 [ 477.918940][T12286] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 477.927027][T12286] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 477.935014][T12286] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 477.943022][T12286] Uninit was stored to memory at: [ 477.948074][T12286] kmsan_internal_chain_origin+0xad/0x130 [ 477.953813][T12286] __msan_chain_origin+0x50/0x90 [ 477.958770][T12286] __get_compat_msghdr+0x5be/0x890 [ 477.963902][T12286] get_compat_msghdr+0x108/0x270 [ 477.968860][T12286] do_recvmmsg+0xa6a/0x1ee0 [ 477.973475][T12286] __sys_recvmmsg+0x4ca/0x510 [ 477.978169][T12286] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 477.984253][T12286] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 477.990428][T12286] __do_fast_syscall_32+0x2aa/0x400 [ 477.995731][T12286] do_fast_syscall_32+0x6b/0xd0 [ 478.000695][T12286] do_SYSENTER_32+0x73/0x90 [ 478.005215][T12286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 478.011912][T12286] [ 478.014252][T12286] Uninit was stored to memory at: [ 478.019296][T12286] kmsan_internal_chain_origin+0xad/0x130 [ 478.025032][T12286] __msan_chain_origin+0x50/0x90 [ 478.029987][T12286] __get_compat_msghdr+0x5be/0x890 [ 478.035118][T12286] get_compat_msghdr+0x108/0x270 [ 478.040079][T12286] do_recvmmsg+0xa6a/0x1ee0 [ 478.044599][T12286] __sys_recvmmsg+0x4ca/0x510 [ 478.049382][T12286] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 478.055462][T12286] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 478.061708][T12286] __do_fast_syscall_32+0x2aa/0x400 [ 478.066920][T12286] do_fast_syscall_32+0x6b/0xd0 [ 478.071786][T12286] do_SYSENTER_32+0x73/0x90 [ 478.076310][T12286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 478.082638][T12286] [ 478.084974][T12286] Uninit was stored to memory at: [ 478.090024][T12286] kmsan_internal_chain_origin+0xad/0x130 [ 478.095870][T12286] __msan_chain_origin+0x50/0x90 [ 478.100824][T12286] __get_compat_msghdr+0x5be/0x890 [ 478.105954][T12286] get_compat_msghdr+0x108/0x270 [ 478.110914][T12286] do_recvmmsg+0xa6a/0x1ee0 [ 478.115434][T12286] __sys_recvmmsg+0x4ca/0x510 [ 478.120195][T12286] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 478.126284][T12286] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 478.132622][T12286] __do_fast_syscall_32+0x2aa/0x400 [ 478.137928][T12286] do_fast_syscall_32+0x6b/0xd0 [ 478.142975][T12286] do_SYSENTER_32+0x73/0x90 [ 478.147503][T12286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 478.153836][T12286] [ 478.156175][T12286] Uninit was stored to memory at: [ 478.161220][T12286] kmsan_internal_chain_origin+0xad/0x130 [ 478.166952][T12286] __msan_chain_origin+0x50/0x90 [ 478.172085][T12286] __get_compat_msghdr+0x5be/0x890 [ 478.177213][T12286] get_compat_msghdr+0x108/0x270 [ 478.182251][T12286] do_recvmmsg+0xa6a/0x1ee0 [ 478.186770][T12286] __sys_recvmmsg+0x4ca/0x510 [ 478.191465][T12286] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 478.197550][T12286] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 478.203723][T12286] __do_fast_syscall_32+0x2aa/0x400 [ 478.208954][T12286] do_fast_syscall_32+0x6b/0xd0 [ 478.213827][T12286] do_SYSENTER_32+0x73/0x90 [ 478.218349][T12286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 478.224824][T12286] [ 478.227251][T12286] Uninit was stored to memory at: [ 478.232453][T12286] kmsan_internal_chain_origin+0xad/0x130 [ 478.238188][T12286] __msan_chain_origin+0x50/0x90 [ 478.243232][T12286] __get_compat_msghdr+0x5be/0x890 [ 478.248486][T12286] get_compat_msghdr+0x108/0x270 [ 478.253435][T12286] do_recvmmsg+0xa6a/0x1ee0 [ 478.257948][T12286] __sys_recvmmsg+0x4ca/0x510 [ 478.262638][T12286] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 478.268727][T12286] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 478.274899][T12286] __do_fast_syscall_32+0x2aa/0x400 [ 478.280117][T12286] do_fast_syscall_32+0x6b/0xd0 [ 478.285033][T12286] do_SYSENTER_32+0x73/0x90 [ 478.289553][T12286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 478.295969][T12286] [ 478.298309][T12286] Uninit was stored to memory at: [ 478.303350][T12286] kmsan_internal_chain_origin+0xad/0x130 [ 478.309088][T12286] __msan_chain_origin+0x50/0x90 [ 478.314062][T12286] __get_compat_msghdr+0x5be/0x890 [ 478.319197][T12286] get_compat_msghdr+0x108/0x270 [ 478.324250][T12286] do_recvmmsg+0xa6a/0x1ee0 [ 478.328762][T12286] __sys_recvmmsg+0x4ca/0x510 [ 478.333450][T12286] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 478.339589][T12286] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 478.345879][T12286] __do_fast_syscall_32+0x2aa/0x400 [ 478.351089][T12286] do_fast_syscall_32+0x6b/0xd0 [ 478.355957][T12286] do_SYSENTER_32+0x73/0x90 [ 478.360482][T12286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 478.366900][T12286] [ 478.369236][T12286] Uninit was stored to memory at: [ 478.374274][T12286] kmsan_internal_chain_origin+0xad/0x130 [ 478.380015][T12286] __msan_chain_origin+0x50/0x90 [ 478.385058][T12286] __get_compat_msghdr+0x5be/0x890 [ 478.390171][T12286] get_compat_msghdr+0x108/0x270 [ 478.395120][T12286] do_recvmmsg+0xa6a/0x1ee0 [ 478.399644][T12286] __sys_recvmmsg+0x4ca/0x510 [ 478.404341][T12286] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 478.410509][T12286] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 478.416771][T12286] __do_fast_syscall_32+0x2aa/0x400 [ 478.421989][T12286] do_fast_syscall_32+0x6b/0xd0 [ 478.426859][T12286] do_SYSENTER_32+0x73/0x90 [ 478.431651][T12286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 478.437985][T12286] [ 478.440324][T12286] Local variable ----msg_sys@do_recvmmsg created at: [ 478.447022][T12286] do_recvmmsg+0xc5/0x1ee0 [ 478.451554][T12286] do_recvmmsg+0xc5/0x1ee0 13:14:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="020027bd7000fedbdf25030000005000048014000780080003000600000008000400060000001300010062726f6164636173742d6c696e6b00000900010073797a30000000000900010073797a30000000000c00078008000400060000000800028004000400"], 0x6c}, 0x1, 0x0, 0x0, 0x48080}, 0x840) sendfile(0xffffffffffffffff, r0, 0x0, 0x5637) 13:14:36 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:36 executing program 5: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="00002bbd7000ffdbdf250800000005002d000000000008000b00"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2218, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x202000, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr=0x64010100, 0x82, 0x1, 'rr\x00', 0x2, 0x27, 0x9}, 0x2c) close(0xffffffffffffffff) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}], 0x1}}], 0x1, 0x0) 13:14:37 executing program 4: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 13:14:37 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 479.493581][T12302] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 479.507767][T12302] File: /root/syzkaller-testdir573951910/syzkaller.Gt2a7k/104/bus PID: 12302 Comm: syz-executor.5 13:14:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000040)={0x5, {0x5, 0xffff, 0x4, 0x8001}}) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000000)) 13:14:37 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) write$ppp(r0, &(0x7f0000000040)="d020244ed1de9a486d03dcde2bdd3cfd8d8fb2a89e4b1e8fa11940877e78cffd2e31f6c938234a74786cffe703af6864bc71168f3db6f34e713cb17610070707a8ece418015c0244d7ba29cb73b3992f7ce4396ace5d7f7bbcc403db478c", 0x5e) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4, 0x101002) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r3, 0x3309) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r5, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r5, 0x2, 0x70bd26, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x7}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000845}, 0x40000c0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="020027bd7000fedbdf25030000005000048014000780080003000600000008000400060000001300010062726f6164636173742d6c696e6b00000900010073797a30000000000900010073797a30000000000c00078008000400060000000800028004000400"], 0x6c}, 0x1, 0x0, 0x0, 0x48080}, 0x840) sendfile(0xffffffffffffffff, r0, 0x0, 0x5637) 13:14:37 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/128) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) prctl$PR_SET_TSC(0x1a, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, &(0x7f0000000040)=0xfffffffffffffe50) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x40000000}) 13:14:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, r1, 0x5, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0xe, 0x1, @remote}]}, 0x28}, 0x1, 0x6c}, 0x0) [ 480.208813][T12326] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:14:38 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000240)={0x24, 0x2e, 0x4, 0xe, 0x1, 0x1, 0x2, 0x11f, 0x1}) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000180)=0xffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="e8cce3217c899c10f87a1487d6929b4445ea0bc148f0353000f5220da571f2b250e725fc45756e1313ef5bda92de405d10ee8bcb077c45cd34d05bc21c06b3fdaf1948634ed257", @ANYRES16, @ANYBLOB="000129bd7000fedbdf250500000005f650e83c02002f00010000009d216bceabb34872f2dd9971b0f6b984ba385ef4ca627515fc14afa2abf114e6367c63badb131e0a3b308c45b2f4661fac7cd1884027516fae0822bd9aa5e4eed95befebb8d45230991ce1b391905d2a52c18f844c843cafc62f294a1210407d16b8672e42c11cb9747514b2c664ad1c6db13d0315d9048f218ea4ccc94bd7bcddf99fa8c1f81615"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20040001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000540)=0x8008, 0x4) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001000)={&(0x7f0000000d00)={0x268, 0x0, 0x501, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x204, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[y:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x720e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/ptmx\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x100, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x41c2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\xfa]]\\^,#.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/ptmx\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'l.[-%]^\'\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfd}]}]}, @ETHTOOL_A_BITSET_MASK={0x11, 0x5, "3897b0bb10d6f4043b0000bca7"}, @ETHTOOL_A_BITSET_VALUE={0x1e, 0x4, "15c9e9e84edfb7670b4821487477b0f6d2dfe2cb1a3b44b1339c"}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x800}, 0x20008004) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xbe2, 0x2) 13:14:38 executing program 4: ftruncate(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f00000002c0)=""/249) 13:14:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x3) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) 13:14:38 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="020027bd7000fedbdf25030000005000048014000780080003000600000008000400060000001300010062726f6164636173742d6c696e6b00000900010073797a30000000000900010073797a30000000000c00078008000400060000000800028004000400"], 0x6c}, 0x1, 0x0, 0x0, 0x48080}, 0x840) 13:14:39 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) ioctl$sock_bt_bnep_BNEPCONNDEL(r6, 0x400442c9, &(0x7f0000000140)={0x5, @local}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007050000d9e80089416f41001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@gettfilter={0x6c, 0x2e, 0x100, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x6, 0x5}, {0x3, 0xd}, {0x8, 0xe}}, [{0x8, 0xb, 0x7fff}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x2}, {0x8}, {0x8, 0xb, 0x2}, {0x8}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x200}, {0x8, 0xb, 0x40}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@newtaction={0x14, 0x30, 0x2, 0x70bd29, 0x25dfdffb}, 0x14}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@local, 0x4e20, 0xf4c2, 0x4e22, 0x401, 0x2, 0x20, 0xa0, 0x88, r5, r8}, {0x80000000, 0x0, 0x100000001, 0x6, 0x0, 0xb365, 0x5, 0x7f}, {0x2, 0x0, 0x7, 0x40}, 0x2, 0x6e6bb5, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d5, 0x32}, 0xa, @in=@rand_addr=0x64010102, 0x3502, 0x1, 0x2, 0x8, 0x3, 0x0, 0x4}}, 0xe4) 13:14:39 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 13:14:39 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private0={0xfc, 0x0, [], 0x1}, 0x6, 0x1, 0x0, 0x6, 0x400, 0xa39f}, &(0x7f00000001c0)=0x20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) rt_sigaction(0x0, &(0x7f0000000380)={&(0x7f0000000280)="c4e1155e2df4970000c4c2791eafed9d0000c4c36168608c2964f0fe41fb660f1b31c4e2f92371023ed3bf0c000000c4c1f9f3f72e81624109000000daa823308980", 0x0, &(0x7f0000000340)="c03f00670f381cac07faf30f38f6d3af0fc723c4c1575a6b02dcbb0000010065f019b89d590000990f539f56e5fb76", {[0x8443, 0xff]}}, &(0x7f0000000440)={&(0x7f00000003c0)="c4e1915cbf00800000efc4c3f9608510000000fca3feefffff6480c673d0aeca000000c4e235387818c4e3c57942fff1c4e2190363fe2ef3ab", 0x0, &(0x7f0000000400)="660fe57e65660f2806c4e3996d7285e10f648200000000c4c11971d41efac4e16414dec4c20903c165f30f2d7c8cf5c4c27d5a3d07000000"}, 0x8, &(0x7f0000000480)) getsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f0000000040)=""/153, &(0x7f0000000140)=0x99) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x44080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000240)={0x40000010}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f0000000600)={0x2, 0x286, &(0x7f00000004c0)="ba7f547534a22a683f0d", &(0x7f0000000500)="b70362a2a2dd2365eed2d73d644dee8f6a1322aab5fcc7a6415d1262e2e44d95649a5a6cfb48cdfd9dd188a09d384190d5bea9270e960a68fa68e42568169cb1e9273df39a0f925806096bddb639f1464743e56b73e58e5012985f15fb9f7d332125fc6859a10d963804deede96e20e7e9a2b2f8b028716752da503b8d3aa07c9592a7d4ca50bb8bab1a4eb1ca398230df5d4560191f771f61491216b6005dcf8b2464bc70b9198c1b11f3298f1f6566a7f215d26c1ab210e67e4072beba6a6c8b678b277859005454", 0xa, 0xc9}) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r7 = syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x0, 0x121200) read$FUSE(r7, &(0x7f0000000680), 0x1000) 13:14:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 13:14:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) listen(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 13:14:40 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{}, {@fixed}]}) syz_init_net_socket$rose(0xb, 0x5, 0x0) add_key(&(0x7f0000000280)='ceph\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r1) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="3b5c0a3401a3daf9f1941132d7aa2ed1f26331bc2289b5ef001f139bfbc8ebb727014838b5d3807e674cda1b1da67ab1c1c33604bdcb3c601ae13d98c25aa66327855ec23b6045d081bff4bd48d866515da91209cef700613f62e9bce4eb98f4a2c6e67e5b81da2daa898ce84eb1e6a938fe9e6ad9106f1d56ae834146584fc152ab64eb9e8709378ce8e620e4b3e7325c6d", 0x92, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r3) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r4) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000240)={0x0, 0x0, r2}, &(0x7f0000000280)=""/41, 0x29, &(0x7f0000000380)={&(0x7f0000000340)={'poly1305-simd\x00'}}) r5 = socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) ioctl$USBDEVFS_CONTROL(r6, 0xc0105500, &(0x7f0000000200)={0x0, 0x17, 0x8000, 0x0, 0x4a, 0x5, &(0x7f0000000180)="41bc1510b80085574c4e224fabbc7201839e380add922747809a04b7442fc14c8d77bbe4bc27197cc5cb4e9b5aaa4b3cd0f354fa6b59f9151e63b39ad477966842df74be8c531d7f9444"}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:40 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="4b769443c8b59070891cdd618f64c69da7a1ce74443c", 0x16}], 0x1) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f8000000", @ANYRES16, @ANYBLOB="10002cbd7000fcdbdf250600000008000100706369401131302e3000000000080003000000000006000400000000000e0001006e657464657673696d0000000f007522a12fe6e0384479b248c2d2e502006e657464657673696d300000080003000200000006000400000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030002000000060004000000000008000100706369001100020030303030c4c5a65a2a2022e500000000080003000100000006000400000000000800010070636900"], 0xf8}, 0x1, 0x0, 0x0, 0x4008010}, 0x20040080) 13:14:40 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') 13:14:41 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_INFO(0x0, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) prctl$PR_SET_TSC(0x1a, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, &(0x7f0000000040)=0xfffffffffffffe50) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) 13:14:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) listen(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 483.615792][T12383] could not allocate digest TFM handle poly1305-simd 13:14:42 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="00002bbd7000ffdbdf250800000005002d000000000008000b00"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x202000, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) close(0xffffffffffffffff) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}], 0x1}}], 0x1, 0x0) 13:14:42 executing program 1: r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1012c0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_LK(r3, &(0x7f00000000c0)={0x28, 0x0, 0x6, {{0xc1, 0x8, 0x76102ca0fbcc2820, r0}}}, 0x28) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0x800, 0x2}) tkill(r0, 0x40) capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x2, 0x0, 0xff, 0x40, 0x1, 0x7fffffff}) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:14:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:14:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/128) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffe50) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x40000000}) 13:14:42 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') write$P9_RSYMLINK(r1, 0x0, 0x0) 13:14:42 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="30fb160bad56efb8643caf9c5081f9fe3a866d9b2c234af005ce2f0bcbe030c239c9bc928f72897e358e31b54a5d374e440637d5bbb63e96cc06415c070000000000fc00d49a6daeb8c92c4f050ad69e15e52c0200e590ce601b58ba7b50f30187487287ab55009283f0f93b14ae56fb8e36a270742e815eb7df28115ab16e628e22edfe06eb20db85761085331c23028f515ddaed7c1f21a7bf649bfd61f9dab5aef4bbdb162afbc025a1ec27b76fe3b8875bf783b0fb53859f61c020ae80a08e81ab08db8e3c849989313dd9e6b90ff8fb1311f4190000", 0xd8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380)=[0x200], 0x1, 0x80000, 0x0, r2}) recvfrom$l2tp6(r1, &(0x7f0000000140)=""/190, 0xbe, 0x40000001, &(0x7f0000000040), 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f0000000200)={0x1, 0x6, 0x6, 0x1}) r3 = openat2$dir(0xffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x440102, 0x100, 0x2}, 0x18) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) linkat(r3, &(0x7f0000000300)='./file0\x00', r4, &(0x7f0000000340)='./file0\x00', 0x400) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 485.319257][T12418] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 485.475891][T12420] not chained 20000 origins [ 485.480454][T12420] CPU: 0 PID: 12420 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 485.489131][T12420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.499203][T12420] Call Trace: [ 485.502520][T12420] dump_stack+0x1df/0x240 [ 485.506888][T12420] kmsan_internal_chain_origin+0x6f/0x130 [ 485.512667][T12420] ? kmsan_get_metadata+0x4f/0x180 [ 485.517803][T12420] ? kmsan_set_origin_checked+0x95/0xf0 [ 485.523380][T12420] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 485.529476][T12420] ? _copy_from_user+0x15b/0x260 [ 485.534431][T12420] ? kmsan_get_metadata+0x4f/0x180 [ 485.540115][T12420] __msan_chain_origin+0x50/0x90 [ 485.545084][T12420] __get_compat_msghdr+0x5be/0x890 [ 485.550266][T12420] get_compat_msghdr+0x108/0x270 [ 485.555247][T12420] do_recvmmsg+0xa6a/0x1ee0 [ 485.559785][T12420] ? kmsan_internal_set_origin+0x75/0xb0 [ 485.565471][T12420] ? kmsan_get_metadata+0x4f/0x180 [ 485.570618][T12420] ? kmsan_internal_set_origin+0x75/0xb0 [ 485.576282][T12420] ? __msan_poison_alloca+0xf0/0x120 [ 485.581602][T12420] ? __sys_recvmmsg+0xb4/0x510 [ 485.586374][T12420] ? __sys_recvmmsg+0xb4/0x510 [ 485.591142][T12420] ? kmsan_get_metadata+0x11d/0x180 [ 485.596355][T12420] __sys_recvmmsg+0x4ca/0x510 [ 485.601063][T12420] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.607150][T12420] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 485.613398][T12420] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.619568][T12420] __do_fast_syscall_32+0x2aa/0x400 [ 485.624790][T12420] do_fast_syscall_32+0x6b/0xd0 [ 485.629649][T12420] do_SYSENTER_32+0x73/0x90 [ 485.634191][T12420] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.640528][T12420] RIP: 0023:0xf7f03549 [ 485.644603][T12420] Code: Bad RIP value. [ 485.648670][T12420] RSP: 002b:00000000f5cdd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 485.657106][T12420] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020008880 [ 485.665082][T12420] RDX: 000000000000075d RSI: 0000000044000122 RDI: 0000000000000000 [ 485.673056][T12420] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 485.681031][T12420] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 485.689010][T12420] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 485.697001][T12420] Uninit was stored to memory at: [ 485.702035][T12420] kmsan_internal_chain_origin+0xad/0x130 [ 485.707845][T12420] __msan_chain_origin+0x50/0x90 [ 485.712797][T12420] __get_compat_msghdr+0x5be/0x890 [ 485.717909][T12420] get_compat_msghdr+0x108/0x270 [ 485.722849][T12420] do_recvmmsg+0xa6a/0x1ee0 [ 485.727351][T12420] __sys_recvmmsg+0x4ca/0x510 [ 485.732025][T12420] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.738090][T12420] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.744245][T12420] __do_fast_syscall_32+0x2aa/0x400 [ 485.749445][T12420] do_fast_syscall_32+0x6b/0xd0 [ 485.754298][T12420] do_SYSENTER_32+0x73/0x90 [ 485.758798][T12420] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.765109][T12420] [ 485.767425][T12420] Uninit was stored to memory at: [ 485.772447][T12420] kmsan_internal_chain_origin+0xad/0x130 [ 485.778167][T12420] __msan_chain_origin+0x50/0x90 [ 485.783106][T12420] __get_compat_msghdr+0x5be/0x890 [ 485.788217][T12420] get_compat_msghdr+0x108/0x270 [ 485.793159][T12420] do_recvmmsg+0xa6a/0x1ee0 [ 485.797661][T12420] __sys_recvmmsg+0x4ca/0x510 [ 485.802333][T12420] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.808402][T12420] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.814555][T12420] __do_fast_syscall_32+0x2aa/0x400 [ 485.819756][T12420] do_fast_syscall_32+0x6b/0xd0 [ 485.824609][T12420] do_SYSENTER_32+0x73/0x90 [ 485.829114][T12420] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.835430][T12420] [ 485.837763][T12420] Uninit was stored to memory at: [ 485.842787][T12420] kmsan_internal_chain_origin+0xad/0x130 [ 485.848507][T12420] __msan_chain_origin+0x50/0x90 [ 485.853445][T12420] __get_compat_msghdr+0x5be/0x890 [ 485.858555][T12420] get_compat_msghdr+0x108/0x270 [ 485.863495][T12420] do_recvmmsg+0xa6a/0x1ee0 [ 485.868083][T12420] __sys_recvmmsg+0x4ca/0x510 [ 485.872759][T12420] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.878825][T12420] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.884976][T12420] __do_fast_syscall_32+0x2aa/0x400 [ 485.890177][T12420] do_fast_syscall_32+0x6b/0xd0 [ 485.895029][T12420] do_SYSENTER_32+0x73/0x90 [ 485.899532][T12420] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.905842][T12420] [ 485.908161][T12420] Uninit was stored to memory at: [ 485.913184][T12420] kmsan_internal_chain_origin+0xad/0x130 [ 485.918899][T12420] __msan_chain_origin+0x50/0x90 [ 485.923851][T12420] __get_compat_msghdr+0x5be/0x890 [ 485.928972][T12420] get_compat_msghdr+0x108/0x270 [ 485.933911][T12420] do_recvmmsg+0xa6a/0x1ee0 [ 485.938413][T12420] __sys_recvmmsg+0x4ca/0x510 [ 485.943087][T12420] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.949151][T12420] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.955303][T12420] __do_fast_syscall_32+0x2aa/0x400 [ 485.960504][T12420] do_fast_syscall_32+0x6b/0xd0 [ 485.965355][T12420] do_SYSENTER_32+0x73/0x90 [ 485.969857][T12420] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.976170][T12420] [ 485.978491][T12420] Uninit was stored to memory at: [ 485.983516][T12420] kmsan_internal_chain_origin+0xad/0x130 [ 485.989234][T12420] __msan_chain_origin+0x50/0x90 [ 485.994171][T12420] __get_compat_msghdr+0x5be/0x890 [ 485.999283][T12420] get_compat_msghdr+0x108/0x270 [ 486.004224][T12420] do_recvmmsg+0xa6a/0x1ee0 [ 486.008728][T12420] __sys_recvmmsg+0x4ca/0x510 [ 486.013406][T12420] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 486.019470][T12420] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 486.025635][T12420] __do_fast_syscall_32+0x2aa/0x400 [ 486.030836][T12420] do_fast_syscall_32+0x6b/0xd0 [ 486.035699][T12420] do_SYSENTER_32+0x73/0x90 [ 486.040205][T12420] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.046522][T12420] [ 486.048841][T12420] Uninit was stored to memory at: [ 486.053865][T12420] kmsan_internal_chain_origin+0xad/0x130 [ 486.059585][T12420] __msan_chain_origin+0x50/0x90 [ 486.064528][T12420] __get_compat_msghdr+0x5be/0x890 [ 486.069642][T12420] get_compat_msghdr+0x108/0x270 [ 486.074582][T12420] do_recvmmsg+0xa6a/0x1ee0 [ 486.079092][T12420] __sys_recvmmsg+0x4ca/0x510 [ 486.083771][T12420] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 486.090006][T12420] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 486.096157][T12420] __do_fast_syscall_32+0x2aa/0x400 [ 486.101353][T12420] do_fast_syscall_32+0x6b/0xd0 [ 486.106203][T12420] do_SYSENTER_32+0x73/0x90 [ 486.110710][T12420] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.117023][T12420] [ 486.119355][T12420] Uninit was stored to memory at: [ 486.124381][T12420] kmsan_internal_chain_origin+0xad/0x130 [ 486.130100][T12420] __msan_chain_origin+0x50/0x90 [ 486.135039][T12420] __get_compat_msghdr+0x5be/0x890 [ 486.140237][T12420] get_compat_msghdr+0x108/0x270 [ 486.145182][T12420] do_recvmmsg+0xa6a/0x1ee0 [ 486.149687][T12420] __sys_recvmmsg+0x4ca/0x510 [ 486.154365][T12420] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 486.160427][T12420] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 486.166582][T12420] __do_fast_syscall_32+0x2aa/0x400 [ 486.171786][T12420] do_fast_syscall_32+0x6b/0xd0 [ 486.176640][T12420] do_SYSENTER_32+0x73/0x90 [ 486.181140][T12420] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.187451][T12420] [ 486.189775][T12420] Local variable ----msg_sys@do_recvmmsg created at: [ 486.196467][T12420] do_recvmmsg+0xc5/0x1ee0 [ 486.200884][T12420] do_recvmmsg+0xc5/0x1ee0 13:14:43 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="00002bbd7000ffdbdf250800000005002d000000000008000b00"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2218}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x202000, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) close(0xffffffffffffffff) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}], 0x1}}], 0x1, 0x0) 13:14:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:14:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa868f300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:14:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10020, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read$char_usb(r4, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff6c}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1b, &(0x7f00000001c0)=0x0) io_submit(r5, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000002440)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x3ff, @ipv4={[], [], @rand_addr=0x64010100}, 0x3f}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000380)="2cb2a3eff2007f1becd67bbc021d9b6d04fd85d06beb6a2680d49d662f8991b39753ef329868c99729fb6c56b3100a98d9372a6bc74500b6ed5e88463a22d04b3b60a24fa8175c9e164f2e14d809c87686e456e027f76c2f658479c09608b7dec187331e646f2c5b25994834a4a1c6ab401b7ea1c6ac6580d58dea6067301d37dd80f98d092d9e42380e0f81d27b14843a6c08d9827e49994fcbc893cd957c464604a7b40f3ce7a37d4c96caf1f5213ed4", 0xb1}], 0x2, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x170}}, {{&(0x7f0000000100)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@hopopts_2292={{0x28, 0x29, 0x36, {0x33, 0x1, [], [@pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001d00)="4e7ccf4ad3e496de45e40b5cbda15a90feda51954c4d14dda42458848c38e332384907e7fa8807c9f8b41503ec05c802ed421b07ccf88f5b8cbe582ce735", 0x3e}, {&(0x7f0000001d40)="c0a86e9477adf7630a642b916d2e1cc5e9bf39a2d89141c9b032926d59e0fd4a2a30a7cf70872b314d2dbcab44b7c2b13542fdc6f6231c3a459de07d9da1816000e8c041f83fb08559cac0", 0x4b}], 0x2}}], 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @local, 0x0, 0x0, 0x0, 0x400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0xffffc000) 13:14:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaae2}, 0xc) 13:14:45 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 13:14:46 executing program 2: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="027000fbdbdf250823000008000b000101000023f00000002aeb0ca0c433b032329dc77347717e05233b0141888b330f04b8"], 0x3c}}, 0x800) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000800), 0xc, &(0x7f0000000880)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYBLOB="00002bbd7000ffdbdf250800000005002d000000000008000b00ff7f00002f3f9f380da5f0b2a1862e53fbb1ef86e786437d32a4680f4e280be98065212655f9f7fa1eb05bd6823d56"], 0x24}}, 0x20000001) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2218, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000000c0)={0x84, @rand_addr=0x64010100, 0x82, 0x1, 'rr\x00', 0x2, 0x27, 0x9}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x178, 0x2, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffff7fcc}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffff8001}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x401}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x5c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_TSOFF={0x8}]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0xfffffffc, 0x10000, 0x4, 0xcab3]}, @CTA_TUPLE_REPLY={0x80, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}]}]}, 0x178}}, 0x4004000) 13:14:46 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/128) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, &(0x7f0000000040)=0xfffffffffffffe50) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 13:14:46 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x2642) 13:14:46 executing program 2: clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 13:14:47 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) [ 489.493086][ T2967] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 489.518475][T12463] hfsplus: unable to find HFS+ superblock [ 489.530873][ T2967] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 489.550104][T12465] hfsplus: unable to find HFS+ superblock [ 489.589223][T12472] syz-executor.2 (12472): /proc/12470/oom_adj is deprecated, please use /proc/12470/oom_score_adj instead. 13:14:47 executing program 2: clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 13:14:47 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r1, r2, &(0x7f00000000c0)=0x9, 0xffff) syz_open_procfs(0x0, 0x0) 13:14:47 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:14:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000002c0)=""/249) 13:14:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000640)=""/112, 0x70}}], 0x1, 0x10020, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read$char_usb(r4, 0x0, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff6c}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1b, &(0x7f00000001c0)=0x0) io_submit(r5, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000002440)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x3ff, @ipv4={[], [], @rand_addr=0x64010100}, 0x3f}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000380)="2cb2a3eff2007f1becd67bbc021d9b6d04fd85d06beb6a2680d49d662f8991b39753ef329868c99729fb6c56b3100a98d9372a6bc74500b6ed5e88463a22d04b3b60a24fa8175c9e164f2e14d809c87686e456e027f76c2f658479c09608b7dec187331e646f2c5b25994834a4a1c6ab401b7ea1c6ac6580d58dea6067301d37dd80f98d092d9e42380e0f81d27b14843a6c08d9827e49994fcbc893cd957c464604a7b40f3ce7a37d4c96caf1f5213ed4", 0xb1}], 0x2, &(0x7f0000001100)=ANY=[@ANYBLOB="1400000000000000290000000800000069020000000000000014000000000000290000000b0000000000000500000000400100000000000029000020360000003a24000000000000c20400000000fbf49c1c1c15c2ac228fd2c747f03ab76d8161ccd0b9601980329c0e36cf2645c360c8c3621c9ce89a93d3a92fb99b8bf807a5a7eb0c43332fdf193f384f7df5455e3da57c5e3d15840fa22e81042cbc66960b9e7746b5e5e0b10710326f5750fb0fda43356af1e6ca20bd639e17ae92e2f7b9d2a6f8d34e942a674f225350aca632cb0396629b4204cbe5c14ebbc242a66009791bcd8a158da5e054057737c22467e46f5db3550b3074c3dfa5318fcf5baee1c8c94d6dbfad003c99e1f4ca8925575c2f8e8aaf44cb62328bc3a7bf2e0ec9842225f498cf52b75e75027fc4a53f60549e9c1253d4cb5940b6f2aebbca2509e8560103000b000720000000010606060009000000000000000000000000000000f500000000000000ce35ac0894efd209d6592d6b5950721000000000"], 0x170}}, {{&(0x7f0000000100)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c, &(0x7f0000000840)=[{&(0x7f00000006c0)="12b444ca5d221d99eb0528bc40d9261314284510c2f1702120d3669dd21f7efdc9e54e3419a746d2d97bea8ab2a856f3972533bcdc5ab8d88463f6bb6cb41daa3174f1fb450150e3641b0deb3943f18f57", 0x51}, {&(0x7f0000000740)="0fa9e8de9301c64343ad254eb8da121e9e5fa039eabed38c2e2e10878a", 0x1d}, {&(0x7f0000000780)="d59f1f5877a8f5a9cf2bedfe0d6ac909091c3b0c9d17d09d57155c65cf265293a8e17e4b78fa844472a182f6737fbc9e874d93", 0x33}, {&(0x7f00000007c0)="1a88e7267bf8e9a79fb52ed809961ffd369d29146bbc7a38e547f776910480d1705082768a8abee37ddd5d473aaa5fa48c06aaa13ea2f886c670c5ac3c18846f6700e22fb6f7a232c4fd429b3a6d1ebcf6e9a6b4bcf92476e6d8135234f218577995c80c72f2b065ea36917c3fff0e6d", 0x70}, {&(0x7f0000000900)="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", 0x7dd}], 0x5, &(0x7f0000001900)=[@hopopts_2292={{0x28, 0x29, 0x36, {0x33, 0x1, [], [@pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts={{0x28, 0x29, 0x36, {0x3c, 0x1, [], [@enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x3}, @ra={0x5, 0x2, 0x2}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}}}], 0x70}}, {{&(0x7f0000001cc0)={0xa, 0x4e22, 0xf39, @private0={0xfc, 0x0, [], 0x1}, 0xffff359c}, 0x1c, &(0x7f0000001dc0)=[{&(0x7f0000001d00)="4e7ccf4ad3e496de45e40b5cbda15a90feda51954c4d14dda42458848c38e332384907e7fa8807c9f8b41503ec05c802ed421b07ccf88f5b8cbe582ce735", 0x3e}, {&(0x7f0000001d40)="c0a86e9477adf7630a642b916d2e1cc5e9bf39a2d89141c9b032926d59e0fd4a2a30a7cf70872b314d2dbcab44b7c2b13542fdc6f6231c3a459de07d9da1816000e8c041f83fb08559cac056c2ee316b9ff601322b5eb14479daedc594b559423a26482f", 0x64}], 0x2}}, {{&(0x7f0000001e00)={0xa, 0x4e24, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xdc84}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000001e40)="1f20d0eb2e2aee24e8", 0x9}, {0x0}, {&(0x7f0000001ec0)="8c6579a3276aa230a1af80aad1ad1dcd5a0b9106c23014ff46c0d90998dea9cd9c282f886086429f616acd9d4f5e824d9ad735a33fdf6796446a818af58ebad10218e1aafb0d93b08accf20e4658974a4e795fcca7fb6f7e31ec4418a8b7638fdb7d8e745695677102c45132084cadbf4082c34761178f245de9f00459218965af462d31860d088ff62b7f59997b542994d649e1d9921f24f552c9435ee06c1a32d565", 0xa3}, {0x0}, {&(0x7f0000002040)="d6fc6607cf473be1a032656746cdb9d592e650d5c97350af47fcec06b9aeed4088a643a393a6ab27f39eb850343352b169364cffa2406a59d432a478429a2f74ef066c3ad4443c1acd401b7448", 0x4d}, {&(0x7f0000002100)}], 0x6, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], 0x278}}], 0x4, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @local, 0x0, 0x0, 0x0, 0x400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0xffffc000) 13:14:48 executing program 4: 13:14:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shmget$private(0x0, 0xc000, 0x0, &(0x7f0000ff4000/0xc000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 13:14:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) 13:14:49 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x52) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 13:14:50 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) 13:14:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000600)=@random={'system.', '\x00'}, &(0x7f0000000c00)=""/139, 0x8b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)="0e3f62bcf52f90acefceebd5fe24ed36fece69d8b2ccc3ed5391c2cd95df77632517c04ee26cf2ca3e3ac7c39b2b113e79acf9c7407a9cc806b4b69dda0b5c2f14be3a8d77dc2c637d02b0d7aff14fb094c4b1ef7f81912c48af3ef7089b0d8adf70ab88fb737f7a07f1595e80d5a0f1d7e23e73b3e247454345d788668786b1745a27c27164a22fa8d7ca19e4d18f6193b8421386bd7354e3811028c87aa8b07c4d2c362c225f60be72eec2265a12f4ab7d6d0dda29225e04072e7ce2a0679b57b02e3f478b1edbae4b52a9bbe55175b362ea6704f130bc1c88ec", 0xdb}, {&(0x7f0000000140)="930fbd3d7b0fa4e0ea01fdd1971b387e329c752684cabae73cc96b7e4b29629673a3c8465c950a728c956aa99146b350220c0cb459b697f87a4f899ed4d1223fb99ee26c64843e9ddf0abecc810d1e6635c956001ceafd8c78cacc64c3098963f23f237bf93dfd0c0b4188d45d6be26c6882a86ae42ad9a07cffb7fcd3bc980e62a7a06d40a1f7", 0x87}, {&(0x7f0000000240)="d63dc8afe7dd623c4c3cc7e34ee0c24968626009ada403260ce18f542199f8110461bf5bb423d2a13a34e8a4d8b0b4bc", 0x30}, {&(0x7f00000003c0)="338c58423695a5203f606ca02501c2a5689033950e0f27873327a878dee44ca35fd3dcd564b4dbe6aedd4c16d68d29e90f23e505422014b3c50fc69863aa15d74ab4d886816b010923cc", 0x4a}, {&(0x7f0000000440)}], 0x5}}, {{&(0x7f0000000580)=@l2={0x1f, 0x7, @fixed, 0x4, 0x1}, 0x80, &(0x7f0000000100), 0x0, 0x0, 0x520}}], 0x2, 0x40800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x9}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x6c, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8000}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40400}, 0x800) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:14:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 13:14:51 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x77359400}, 0x1f, 0x2, 0x9}, {{0x77359400}, 0x17, 0x1689, 0xfffffffe}, {{}, 0x17, 0x3, 0x2}], 0x48) 13:14:51 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket(0x200000000000011, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x401, 0x9, 0x7, 0x7}, {0x1, 0x5, 0x0, 0xc}, {0xfe, 0x6, 0x7, 0xe82}, {0x7, 0x7, 0xa3, 0x3ff}, {0x3, 0x6, 0x7e, 0x6}, {0x2, 0x6, 0x0, 0x29f}, {0x6, 0x1f, 0x3f, 0x9}]}) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r2) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="9595c22ee2052108a8b4d75c150be1823aa4a6b3cf36cc4be989d6d59ca5e41250ecaa4f7556f0dd1efd87", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32], 0x52) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2d) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) 13:14:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180)={0x0, 0xfb}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000001c0)=0x1) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) sched_setattr(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) 13:14:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbdd) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x80) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f00000002c0)=""/66}) 13:14:52 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) [ 495.202817][ T32] audit: type=1804 audit(1595078092.880:19): pid=12549 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir715340862/syzkaller.MfvNqD/145/bus" dev="sda1" ino=16282 res=1 [ 495.378563][ T32] audit: type=1804 audit(1595078092.940:20): pid=12549 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir715340862/syzkaller.MfvNqD/145/bus" dev="sda1" ino=16282 res=1 13:14:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) 13:14:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="390000001300034700bb65e1c3e4ffff060000b501000000450000002500000019000400040000d93518df275005c916040000000800000000", 0x39}], 0x1) [ 496.351939][T12560] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 13:14:54 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:14:54 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_create1(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 13:14:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000ec0)=@tipc=@id, 0x80, 0x0}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="b3000000080000002f0952501664766d67312a1d6485a1a626682af5a88d2925c8fb36fea0b838ae698648459215325fee48df336a868453a1d9b1a60c5685f006e60075dc0d8e8d85d934b3f05b8e31b05c5f7192963e9fa72eff76d9f96a4fa8d702455ddddce47ea5a97cf52a802a50424ec6db3661a95a86dd14b47907965c7dcc506e62c2ac4a13524eb36110ff017964b98f4facf93ceac53b6dd6f7babb4e0bbeed6e511848f5c13daf44909b5b42"], &(0x7f0000000180), 0x400) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="6e3ade3fd39f9b974a65e52319024ad2892baaec11", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYRESHEX], 0x44, 0x2) socket$inet(0x2, 0x0, 0x9) 13:14:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbdd) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4010641c, 0x0) 13:14:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0xc81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xff}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xd8}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="080108097f0000001000000003000000860000000100000000000000000000007e8611d4ed3c644e260da3e8ec4674da172060e0db546bcf9c936f661c13de17cdf8aa4d8655f62e12a6801c59ef4984de0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005acd5f2c67ac57ebb2bc000000000000000000000000000000000000000000000000000000000000d682c34601aa7a3294593701be000000000000000000000000000000000000000000000000000000000000000000000000009b10cecd5fbc0d48000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aef40d154716ec5200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000021000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c72bb600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1c56f13000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001bd9785563000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d00"/2488], 0xa51) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x88280, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x13) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, 0x0, 0x902, 0x70bd2c, 0x25df5bff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2404c084}, 0x4) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) [ 497.645099][ T32] audit: type=1800 audit(1595078095.330:21): pid=12538 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16274 res=0 13:14:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:14:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000ec0)=@tipc=@id, 0x80, 0x0}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="b3000000080000002f0952501664766d67312a1d6485a1a626682af5a88d2925c8fb36fea0b838ae698648459215325fee48df336a868453a1d9b1a60c5685f006e60075dc0d8e8d85d934b3f05b8e31b05c5f7192963e9fa72eff76d9f96a4fa8d702455ddddce47ea5a97cf52a802a50424ec6db3661a95a86dd14b47907965c7dcc506e62c2ac4a13524eb36110ff017964b98f4facf93ceac53b6dd6f7babb4e0bbeed6e511848f5c13daf44909b5b42"], &(0x7f0000000180), 0x400) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c478a8eecec9c4c7c70e96d508f07fe3b04dc8cb2acd3795c944d1fb7316dc45954a82057877482992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c1823070579b7e99a6e319aad462fb000000080777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc2916afdfcab61669b2558384a115f4b89b928ef9f1b12e68f74ab829b7ab487da47081084bf0d92f72e567b07f8112d75035cfa60b42e81b56a7ae49a9d9c05298ef7f9267d128ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cffa277233a378e5cbdf9d18aa6a1f2861a160b6ecb1200021afcffab6b7671307470afe84aaf6f1242e65fa0c1c1598d101b737b6dd68457b0eb83b4cd080277abb4862824462d7ef659a3c2b217d76be42e595d751d8dde26cecba021e627df1e13015900953b245c3db57fd510dffc9516e6456c9560e298785fe0f90e01c5c5722ea99cfcd862f8000000000000b7f90b24204ee593370bf6b862765e1c604f179187f6113b17a1a679fea2c9a8f3ec78f787a02009dc91fc1b4dc2394b3dc3bfe86452f044183729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a17333424475adeafa2a6ca643ed1be45c869a8b4b69058547dc4c83a62673dc0c098fd7ad188d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3efa435df3b9b5d1be8527b9acdc7dea2c4f7969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb001000000a25955257cac2fbae73e3b066a59b27df5fb6e122534b2cc6c8c274c21f4d49aefd6cc9e559c485b2e9943fbebc14d8713f19009cd2d1c37f68137392f85fd6d5791a8a3c2ac7c6e02662b86b577ceef4dcece7141aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d197059dff5229a6a8ed66ad4ab6fe55a0319ab26e804bf1aef6c578496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddbf52a70a63923b5868efb7a7916d6b2297fb602e59143a21cf502d524dd1ab27bc4306e547c68ee83a2826feec7021bc1361ad120c45b0f6d561a56fc3bcd51192b533245ef2805c6fb46ae068571457fe13804b3514b9903b76a10f8979bcbcd4e2c850fa9354329eb7a412b072b91b220d300002eac42dd451616d6236e867cdb379274fb398fafb2cc8337dcdf75214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e6a18d2e92fb41fca9a9827fc58aa14e4df2782c99a79ee56b3eda33c92605895bd2e12deaf7923c7a2e04d534e024fa6f0113fa8c40622031000000000000000000000065ee077d970306acde13a28d8b49b9c699a62870317090d8f047fcd96d8ff8b8ed03af1166a2afd64f93a251231cbeaefc45afb50f2c8d9442a6ca4e8619779a9cb01cd8089cf2115a7b01539b84f86a9247f800000000"], 0x18}}], 0x1b1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="0200", @ANYBLOB="6e3ade3fd39f9b974a65e52319024ad2892baaec11", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRESHEX], 0x44, 0x2) socket$inet(0x2, 0x0, 0x9) [ 497.812062][ T32] audit: type=1804 audit(1595078095.490:22): pid=12585 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir850884436/syzkaller.KqDW9v/137/bus" dev="sda1" ino=16268 res=1 [ 497.963948][ T32] audit: type=1804 audit(1595078095.570:23): pid=12586 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir850884436/syzkaller.KqDW9v/137/bus" dev="sda1" ino=16268 res=1 13:14:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="0200", @ANYBLOB="6e3ade3fd39f9b974a65e52319024ad2892baaec11", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYRESHEX], 0x44, 0x2) socket$inet(0x2, 0x0, 0x9) 13:14:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) truncate(&(0x7f0000000240)='./file0/file0\x00', 0xffffffff) 13:14:56 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:14:56 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000001c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:14:57 executing program 2: getdents(0xffffffffffffffff, 0x0, 0x0) 13:14:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000301010200000000000000000000000008000840000000000800000000000000"], 0x24}}, 0x0) 13:14:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x67, &(0x7f0000000300)="f7f243b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f64eb12c07af20200169c864e1d5f8179cba2e4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:14:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:14:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000080), 0x4) 13:14:58 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) lseek(r0, 0x4, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 13:14:58 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 13:14:59 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 13:15:00 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:15:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) 13:15:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:15:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000600), 0x4) 13:15:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002c0007060000000000000056bdd435e5", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x38}}, 0x0) 13:15:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 504.119047][T12655] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:15:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="9b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003380)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000e40)="c3", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000003900)="ae", 0x1}], 0x1}}], 0x5, 0x4000050) 13:15:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x1, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000340)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "0ed5f6d4ea496db22c396f53f3a1309627bcd65d8d775262aa9bcc7abaf13f94", "433ef10334cbffe6508e280ce467a5d2e447a831c2085d0a2dc77985764ffea03c9edcc34d810906aecd9a64235e864f", "766f103a49564e631851b105de0f1a8f6a0019d203e73872a24e0faa", {"0ce3a6bf10d2fd6c7526dd06f0d1d116", "010390ffc6a25dbcd0e49df771705618"}}}}}}}, 0x0) 13:15:02 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b268c", 0x18, 0x0, 0x0, @remote, @dev, {[@dstopts={0x0, 0x1, [], [@enc_lim, @enc_lim, @jumbo={0xc2, 0x4, 0xfffffffd}]}]}}}}}, 0x0) 13:15:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x1, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000340)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "0ed5f6d4ea496db22c396f53f3a1309627bcd65d8d775262aa9bcc7abaf13f94", "433ef10334cbffe6508e280ce467a5d2e447a831c2085d0a2dc77985764ffea03c9edcc34d810906aecd9a64235e864f", "766f103a49564e631851b105de0f1a8f6a0019d203e73872a24e0faa", {"0ce3a6bf10d2fd6c7526dd06f0d1d116", "010390ffc6a25dbcd0e49df771705618"}}}}}}}, 0x0) 13:15:02 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:15:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x1, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000340)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "0ed5f6d4ea496db22c396f53f3a1309627bcd65d8d775262aa9bcc7abaf13f94", "433ef10334cbffe6508e280ce467a5d2e447a831c2085d0a2dc77985764ffea03c9edcc34d810906aecd9a64235e864f", "766f103a49564e631851b105de0f1a8f6a0019d203e73872a24e0faa", {"0ce3a6bf10d2fd6c7526dd06f0d1d116", "010390ffc6a25dbcd0e49df771705618"}}}}}}}, 0x0) 13:15:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6], [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) 13:15:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="01"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000002c00270d0010000000b66ee1a54da0b3", @ANYRES32=r2, @ANYBLOB="0000000000000000010000000800010075333200200002000800010000000000140005"], 0x4c}}, 0x0) [ 506.201815][T12686] input: syz0 as /devices/virtual/input/input9 13:15:03 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) [ 506.321082][T12686] input: syz0 as /devices/virtual/input/input10 13:15:04 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @rand_addr, @dev, @local}}}}, 0x0) 13:15:04 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)) 13:15:04 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4800000010000507000005000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x5}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r5, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:15:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, ']\x00'}) [ 507.295968][T12711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:15:05 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x80) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) [ 507.474719][T12716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:15:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @remote, 0x2}, 0x80) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "020200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x4, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @generic={0x0, 0xa, "40b9ac24e89af622"}, @fastopen={0x22, 0x5, "86133c"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "54ce981c0e736e3bd20d63872afe8920"}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}}, 0x0) 13:15:05 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000040)={0x2, 0x0, 0x0, "11"}) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) 13:15:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x6, 0x9, 0x128, 0x0, "b72f436d2cd26b46c106888fd02e768978f2ce45c6e258cf315921e97df9887a12e66ea7b7"}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}, 0x1, 0x7}, 0x0) 13:15:06 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x7}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) 13:15:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3, 0x17}, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:15:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000140)={0x200, 0x6, 0x80, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000002c0)={r2}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@any, 0x2}) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @remote, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c}]}}]}, 0x70}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r8}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0xf8, r9, 0x1, 0x3, 0x6, @broadcast}, 0x14) 13:15:06 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) [ 509.356737][T12750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 509.432419][T12758] sch_tbf: burst 7 is lower than device lo mtu (65550) ! [ 509.579046][T12758] sch_tbf: burst 7 is lower than device lo mtu (65550) ! 13:15:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="6404000024000bfcffffffffffffff0000000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007462660038040200080006004a0100000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280001"], 0x464}}, 0x0) 13:15:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [0x8b], [0xc1]}) 13:15:08 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:15:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [0x8b], [0xc1]}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [], [0xc1]}) 13:15:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000100)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 13:15:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000100000000080000000000000000", @ANYRES32=0x0, @ANYBLOB="080000000000000008001b"], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:15:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000206010075b1c3155af171c7000000000900020073797a30000000000500050002000000050001000700000005000400000000000d0003"], 0x48}}, 0x0) 13:15:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x81, @multicast}, 0x80) 13:15:09 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000050060000000f004000001d6b00047b0000000400002100000900020073797a30"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948ff8000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000002) [ 512.148747][ T32] audit: type=1804 audit(1595078109.830:24): pid=12804 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir850884436/syzkaller.KqDW9v/150/cgroup.controllers" dev="sda1" ino=16081 res=1 13:15:10 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:15:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xe}, 0x0) 13:15:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010001b0c00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e000010000280040012"], 0x40}}, 0x0) 13:15:12 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:15:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r3}) socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={0x0, r4, 0x7ff}) 13:15:14 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:15:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @empty=[0x5, 0xfc], @val={@val={0x9100, 0x6, 0x0, 0x1}, {0x8100, 0x5, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0x0, @remote, @empty, {[], @mlv2_report}}}}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000100)={0x2}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) 13:15:15 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000080)={0xa10000, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909dc, 0x9d8, [], @value=0x20}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) [ 518.488052][T12782] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.496164][T12782] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.447655][T12782] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 520.640348][T12782] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 522.854870][T12787] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 522.867225][T12787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 522.880380][T12787] 8021q: adding VLAN 0 to HW filter on device team0 [ 522.936733][T12787] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 522.963762][T12817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:15:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/285], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00, r4, 0xfcffffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) 13:15:20 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:15:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x1e0901) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)={0x0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f00000000c0)={r3, 0x0, r4, 0xfd}) 13:15:20 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010000000009"], 0x34) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00'}) 13:15:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000062000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c6a0f90910932c6c465780c01c07558511ad77a330974897684b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8b25df77d0214a74f2676cb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb402c51da132256b90184640913e6ae959c188ecd60163a9b23d9a41313adfa0ff4a16004aa247ac793dd9e4859f1c90c00"/285], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:15:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4, 0x9}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 13:15:21 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x1d900, 0x1, 0xfffc, 0x1, 0x7f, 0x3, 0x7, {r6, @in6={{0xa, 0x4e24, 0xf, @loopback, 0x7ff}}, 0x3, 0x0, 0x3, 0xca}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r7, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, r8, 0x100000000) [ 523.838630][T12865] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 523.857147][T12864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:15:21 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) [ 523.902664][T12872] device veth7 entered promiscuous mode 13:15:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}]}, 0x48}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00'}) write$tun(0xffffffffffffffff, 0x0, 0x0) [ 524.020972][T12872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:15:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4, 0x8}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 13:15:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0xc) 13:15:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), &(0x7f00000000c0)=0xc) [ 524.704953][T12895] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 13:15:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) 13:15:22 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x38c4, 0x0, 0x3f, 0x8000}, 0x10) 13:15:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='geneve1\x00', 0x10) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:15:22 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6tnl0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000080)={0x8, 0x3, @name="904bb426dbe9275ccf7cdd2beb2d94ff5d84eb6193b420be78bce88309b268a6"}) write(r1, &(0x7f0000000340), 0x41395527) sendto$netrom(r1, &(0x7f0000000300)="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", 0x1000, 0x20000000, &(0x7f0000000000)={{0x3, @bcast}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:15:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x2b}}, 0xc) 13:15:23 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000380)=""/221, 0x32, 0xdd, 0x1}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500003f000000000000045300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07f964db1b74afaed2946005a7516f35d83bdc9d8a9a3f39d206f4620cb4619b39124d883d35dfefbee97fc2a674f09682e00400f3f4c81b03a7d24fc5d11f61cb"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 525.377403][T12915] ===================================================== [ 525.384399][T12915] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr+0x145/0x290 [ 525.391789][T12915] CPU: 0 PID: 12915 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 525.400456][T12915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 525.410515][T12915] Call Trace: [ 525.413830][T12915] dump_stack+0x1df/0x240 [ 525.418176][T12915] kmsan_report+0xf7/0x1e0 [ 525.422608][T12915] __msan_warning+0x58/0xa0 [ 525.427126][T12915] bpf_skb_get_nlattr+0x145/0x290 [ 525.432175][T12915] ___bpf_prog_run+0x214d/0x97a0 [ 525.437126][T12915] ? bpf_skb_get_pay_offset+0x60/0x60 [ 525.442530][T12915] __bpf_prog_run32+0x101/0x170 [ 525.447404][T12915] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 525.453567][T12915] ? kmsan_get_metadata+0x4f/0x180 [ 525.458693][T12915] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 525.464511][T12915] ? ___bpf_prog_run+0x97a0/0x97a0 [ 525.469652][T12915] packet_rcv+0x70f/0x2150 [ 525.474083][T12915] ? ktime_get_with_offset+0x336/0x4a0 [ 525.479577][T12915] ? packet_sock_destruct+0x1e0/0x1e0 [ 525.484963][T12915] dev_queue_xmit_nit+0x11a0/0x1280 [ 525.490209][T12915] dev_hard_start_xmit+0x20c/0xa70 [ 525.495364][T12915] __dev_queue_xmit+0x2f8d/0x3b20 [ 525.500392][T12915] ? kmsan_get_metadata+0x11d/0x180 [ 525.505616][T12915] ? kmsan_memcpy_metadata+0xb/0x10 [ 525.510851][T12915] dev_queue_xmit+0x4b/0x60 [ 525.515376][T12915] neigh_resolve_output+0xab0/0xb40 [ 525.520608][T12915] ? neigh_event_ns+0x350/0x350 [ 525.525470][T12915] ip6_finish_output2+0x20fb/0x2620 [ 525.530721][T12915] ? kmsan_get_metadata+0x11d/0x180 [ 525.535942][T12915] __ip6_finish_output+0x824/0x8e0 [ 525.541155][T12915] ip6_finish_output+0x166/0x410 [ 525.546129][T12915] ip6_output+0x60a/0x770 [ 525.550489][T12915] ? ip6_output+0x770/0x770 [ 525.555000][T12915] ? ac6_seq_show+0x200/0x200 [ 525.559695][T12915] ip6_xmit+0x1f67/0x2710 [ 525.564077][T12915] ? ip6_xmit+0x2710/0x2710 [ 525.568600][T12915] inet6_csk_xmit+0x42b/0x570 [ 525.573310][T12915] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 525.578953][T12915] __tcp_transmit_skb+0x440e/0x6090 [ 525.584219][T12915] tcp_connect+0x5a94/0x6830 [ 525.588864][T12915] tcp_v6_connect+0x259c/0x2780 [ 525.593765][T12915] ? tcp_v6_pre_connect+0x130/0x130 [ 525.598988][T12915] __inet_stream_connect+0x2fb/0x1340 [ 525.604375][T12915] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 525.610451][T12915] ? kmem_cache_alloc_trace+0x170/0xd70 [ 525.616029][T12915] ? kmsan_get_metadata+0x4f/0x180 [ 525.621167][T12915] ? kmsan_get_metadata+0x4f/0x180 [ 525.626291][T12915] tcp_sendmsg_locked+0x6714/0x6d00 [ 525.631517][T12915] ? kmsan_get_metadata+0x11d/0x180 [ 525.636730][T12915] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 525.642546][T12915] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 525.648625][T12915] ? update_load_avg+0x1f1b/0x2750 [ 525.653778][T12915] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 525.659600][T12915] ? kmsan_get_metadata+0x4f/0x180 [ 525.664836][T12915] ? kmsan_internal_set_origin+0x75/0xb0 [ 525.670497][T12915] ? kmsan_get_metadata+0x11d/0x180 [ 525.675754][T12915] ? kmsan_get_metadata+0x11d/0x180 [ 525.681018][T12915] ? lock_sock_nested+0x22a/0x290 [ 525.686071][T12915] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 525.691905][T12915] tcp_sendmsg+0xb2/0x100 [ 525.696251][T12915] ? tcp_sendmsg_locked+0x6d00/0x6d00 [ 525.701630][T12915] ? tcp_sendmsg_locked+0x6d00/0x6d00 [ 525.707009][T12915] inet6_sendmsg+0x178/0x2e0 [ 525.711618][T12915] ? inet6_compat_ioctl+0x630/0x630 [ 525.716824][T12915] __sys_sendto+0x90c/0xc90 [ 525.721371][T12915] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 525.727188][T12915] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 525.733345][T12915] ? kmsan_get_metadata+0x4f/0x180 [ 525.738473][T12915] __se_sys_sendto+0x107/0x130 [ 525.743254][T12915] ? __se_sys_sendto+0x130/0x130 [ 525.748198][T12915] __ia32_sys_sendto+0x6e/0x90 [ 525.752974][T12915] __do_fast_syscall_32+0x2aa/0x400 [ 525.758194][T12915] do_fast_syscall_32+0x6b/0xd0 [ 525.763055][T12915] do_SYSENTER_32+0x73/0x90 [ 525.767563][T12915] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 525.773894][T12915] RIP: 0023:0xf7fd1549 [ 525.777949][T12915] Code: Bad RIP value. [ 525.782011][T12915] RSP: 002b:00000000f5dab0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 525.790432][T12915] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000000 [ 525.798408][T12915] RDX: 0000000000000016 RSI: 0000000020000004 RDI: 0000000020000280 [ 525.806381][T12915] RBP: 000000000000001c R08: 0000000000000000 R09: 0000000000000000 [ 525.814352][T12915] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 525.822326][T12915] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 525.830321][T12915] [ 525.832651][T12915] Uninit was stored to memory at: [ 525.837683][T12915] kmsan_internal_chain_origin+0xad/0x130 [ 525.843426][T12915] __msan_chain_origin+0x50/0x90 [ 525.848362][T12915] ___bpf_prog_run+0x6cbe/0x97a0 [ 525.853314][T12915] __bpf_prog_run32+0x101/0x170 [ 525.858170][T12915] packet_rcv+0x70f/0x2150 [ 525.862587][T12915] dev_queue_xmit_nit+0x11a0/0x1280 [ 525.867789][T12915] dev_hard_start_xmit+0x20c/0xa70 [ 525.872901][T12915] __dev_queue_xmit+0x2f8d/0x3b20 [ 525.877926][T12915] dev_queue_xmit+0x4b/0x60 [ 525.882430][T12915] neigh_resolve_output+0xab0/0xb40 [ 525.887628][T12915] ip6_finish_output2+0x20fb/0x2620 [ 525.892832][T12915] __ip6_finish_output+0x824/0x8e0 [ 525.897948][T12915] ip6_finish_output+0x166/0x410 [ 525.902882][T12915] ip6_output+0x60a/0x770 [ 525.907211][T12915] ip6_xmit+0x1f67/0x2710 [ 525.911541][T12915] inet6_csk_xmit+0x42b/0x570 [ 525.916217][T12915] __tcp_transmit_skb+0x440e/0x6090 [ 525.921432][T12915] tcp_connect+0x5a94/0x6830 [ 525.926034][T12915] tcp_v6_connect+0x259c/0x2780 [ 525.930893][T12915] __inet_stream_connect+0x2fb/0x1340 [ 525.936263][T12915] tcp_sendmsg_locked+0x6714/0x6d00 [ 525.941457][T12915] tcp_sendmsg+0xb2/0x100 [ 525.945789][T12915] inet6_sendmsg+0x178/0x2e0 [ 525.950378][T12915] __sys_sendto+0x90c/0xc90 [ 525.954880][T12915] __se_sys_sendto+0x107/0x130 [ 525.959658][T12915] __ia32_sys_sendto+0x6e/0x90 [ 525.964424][T12915] __do_fast_syscall_32+0x2aa/0x400 [ 525.969636][T12915] do_fast_syscall_32+0x6b/0xd0 [ 525.974485][T12915] do_SYSENTER_32+0x73/0x90 [ 525.978986][T12915] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 525.985295][T12915] [ 525.987611][T12915] Uninit was stored to memory at: [ 525.992634][T12915] kmsan_internal_chain_origin+0xad/0x130 [ 525.998352][T12915] __msan_chain_origin+0x50/0x90 [ 526.003288][T12915] ___bpf_prog_run+0x6c64/0x97a0 [ 526.008226][T12915] __bpf_prog_run32+0x101/0x170 [ 526.013079][T12915] packet_rcv+0x70f/0x2150 [ 526.017498][T12915] dev_queue_xmit_nit+0x11a0/0x1280 [ 526.022697][T12915] dev_hard_start_xmit+0x20c/0xa70 [ 526.027808][T12915] __dev_queue_xmit+0x2f8d/0x3b20 [ 526.032830][T12915] dev_queue_xmit+0x4b/0x60 [ 526.037335][T12915] neigh_resolve_output+0xab0/0xb40 [ 526.042532][T12915] ip6_finish_output2+0x20fb/0x2620 [ 526.047729][T12915] __ip6_finish_output+0x824/0x8e0 [ 526.052836][T12915] ip6_finish_output+0x166/0x410 [ 526.057771][T12915] ip6_output+0x60a/0x770 [ 526.062101][T12915] ip6_xmit+0x1f67/0x2710 [ 526.066432][T12915] inet6_csk_xmit+0x42b/0x570 [ 526.071112][T12915] __tcp_transmit_skb+0x440e/0x6090 [ 526.076306][T12915] tcp_connect+0x5a94/0x6830 [ 526.080896][T12915] tcp_v6_connect+0x259c/0x2780 [ 526.085835][T12915] __inet_stream_connect+0x2fb/0x1340 [ 526.091200][T12915] tcp_sendmsg_locked+0x6714/0x6d00 [ 526.096394][T12915] tcp_sendmsg+0xb2/0x100 [ 526.100722][T12915] inet6_sendmsg+0x178/0x2e0 [ 526.105310][T12915] __sys_sendto+0x90c/0xc90 [ 526.109809][T12915] __se_sys_sendto+0x107/0x130 [ 526.114577][T12915] __ia32_sys_sendto+0x6e/0x90 [ 526.119340][T12915] __do_fast_syscall_32+0x2aa/0x400 [ 526.124541][T12915] do_fast_syscall_32+0x6b/0xd0 [ 526.129395][T12915] do_SYSENTER_32+0x73/0x90 [ 526.133901][T12915] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.140216][T12915] [ 526.142538][T12915] Local variable ----regs@__bpf_prog_run32 created at: [ 526.149505][T12915] __bpf_prog_run32+0x87/0x170 [ 526.154269][T12915] __bpf_prog_run32+0x87/0x170 [ 526.159025][T12915] ===================================================== [ 526.165957][T12915] Disabling lock debugging due to kernel taint [ 526.172101][T12915] Kernel panic - not syncing: panic_on_warn set ... [ 526.178696][T12915] CPU: 0 PID: 12915 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 526.188750][T12915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 526.198802][T12915] Call Trace: [ 526.202110][T12915] dump_stack+0x1df/0x240 [ 526.206457][T12915] panic+0x3d5/0xc3e [ 526.210396][T12915] kmsan_report+0x1df/0x1e0 [ 526.214914][T12915] __msan_warning+0x58/0xa0 [ 526.219427][T12915] bpf_skb_get_nlattr+0x145/0x290 [ 526.224485][T12915] ___bpf_prog_run+0x214d/0x97a0 [ 526.229438][T12915] ? bpf_skb_get_pay_offset+0x60/0x60 [ 526.234833][T12915] __bpf_prog_run32+0x101/0x170 [ 526.239706][T12915] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 526.245877][T12915] ? kmsan_get_metadata+0x4f/0x180 [ 526.251009][T12915] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 526.256827][T12915] ? ___bpf_prog_run+0x97a0/0x97a0 [ 526.261949][T12915] packet_rcv+0x70f/0x2150 [ 526.266378][T12915] ? ktime_get_with_offset+0x336/0x4a0 [ 526.271863][T12915] ? packet_sock_destruct+0x1e0/0x1e0 [ 526.277267][T12915] dev_queue_xmit_nit+0x11a0/0x1280 [ 526.282523][T12915] dev_hard_start_xmit+0x20c/0xa70 [ 526.287665][T12915] __dev_queue_xmit+0x2f8d/0x3b20 [ 526.292699][T12915] ? kmsan_get_metadata+0x11d/0x180 [ 526.297921][T12915] ? kmsan_memcpy_metadata+0xb/0x10 [ 526.303139][T12915] dev_queue_xmit+0x4b/0x60 [ 526.307666][T12915] neigh_resolve_output+0xab0/0xb40 [ 526.312907][T12915] ? neigh_event_ns+0x350/0x350 [ 526.317765][T12915] ip6_finish_output2+0x20fb/0x2620 [ 526.323002][T12915] ? kmsan_get_metadata+0x11d/0x180 [ 526.328225][T12915] __ip6_finish_output+0x824/0x8e0 [ 526.333365][T12915] ip6_finish_output+0x166/0x410 [ 526.338322][T12915] ip6_output+0x60a/0x770 [ 526.342703][T12915] ? ip6_output+0x770/0x770 [ 526.347219][T12915] ? ac6_seq_show+0x200/0x200 [ 526.351901][T12915] ip6_xmit+0x1f67/0x2710 [ 526.356275][T12915] ? ip6_xmit+0x2710/0x2710 [ 526.360791][T12915] inet6_csk_xmit+0x42b/0x570 [ 526.365506][T12915] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 526.371164][T12915] __tcp_transmit_skb+0x440e/0x6090 [ 526.376420][T12915] tcp_connect+0x5a94/0x6830 [ 526.381095][T12915] tcp_v6_connect+0x259c/0x2780 [ 526.385990][T12915] ? tcp_v6_pre_connect+0x130/0x130 [ 526.391197][T12915] __inet_stream_connect+0x2fb/0x1340 [ 526.396586][T12915] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 526.402662][T12915] ? kmem_cache_alloc_trace+0x170/0xd70 [ 526.408209][T12915] ? kmsan_get_metadata+0x4f/0x180 [ 526.413363][T12915] ? kmsan_get_metadata+0x4f/0x180 [ 526.418497][T12915] tcp_sendmsg_locked+0x6714/0x6d00 [ 526.423715][T12915] ? kmsan_get_metadata+0x11d/0x180 [ 526.428921][T12915] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 526.434745][T12915] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 526.440814][T12915] ? update_load_avg+0x1f1b/0x2750 [ 526.445935][T12915] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 526.451756][T12915] ? kmsan_get_metadata+0x4f/0x180 [ 526.456876][T12915] ? kmsan_internal_set_origin+0x75/0xb0 [ 526.462517][T12915] ? kmsan_get_metadata+0x11d/0x180 [ 526.467746][T12915] ? kmsan_get_metadata+0x11d/0x180 [ 526.472959][T12915] ? lock_sock_nested+0x22a/0x290 [ 526.477995][T12915] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 526.483824][T12915] tcp_sendmsg+0xb2/0x100 [ 526.488175][T12915] ? tcp_sendmsg_locked+0x6d00/0x6d00 [ 526.493552][T12915] ? tcp_sendmsg_locked+0x6d00/0x6d00 [ 526.498936][T12915] inet6_sendmsg+0x178/0x2e0 [ 526.503541][T12915] ? inet6_compat_ioctl+0x630/0x630 [ 526.508747][T12915] __sys_sendto+0x90c/0xc90 [ 526.513287][T12915] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 526.519115][T12915] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 526.525277][T12915] ? kmsan_get_metadata+0x4f/0x180 [ 526.530399][T12915] __se_sys_sendto+0x107/0x130 [ 526.535185][T12915] ? __se_sys_sendto+0x130/0x130 [ 526.540145][T12915] __ia32_sys_sendto+0x6e/0x90 [ 526.544924][T12915] __do_fast_syscall_32+0x2aa/0x400 [ 526.550144][T12915] do_fast_syscall_32+0x6b/0xd0 [ 526.555019][T12915] do_SYSENTER_32+0x73/0x90 [ 526.559538][T12915] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.565871][T12915] RIP: 0023:0xf7fd1549 [ 526.569932][T12915] Code: Bad RIP value. [ 526.573993][T12915] RSP: 002b:00000000f5dab0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 526.582425][T12915] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000000 [ 526.590404][T12915] RDX: 0000000000000016 RSI: 0000000020000004 RDI: 0000000020000280 [ 526.598387][T12915] RBP: 000000000000001c R08: 0000000000000000 R09: 0000000000000000 [ 526.606387][T12915] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 526.614462][T12915] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 526.623602][T12915] Kernel Offset: 0xdc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 526.635158][T12915] Rebooting in 86400 seconds..