Warning: Permanently added '10.128.0.224' (ECDSA) to the list of known hosts. 2020/07/18 10:42:21 fuzzer started 2020/07/18 10:42:21 dialing manager at 10.128.0.26:41463 2020/07/18 10:42:22 syscalls: 2944 2020/07/18 10:42:22 code coverage: enabled 2020/07/18 10:42:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 10:42:22 extra coverage: enabled 2020/07/18 10:42:22 setuid sandbox: enabled 2020/07/18 10:42:22 namespace sandbox: enabled 2020/07/18 10:42:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 10:42:22 fault injection: enabled 2020/07/18 10:42:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 10:42:22 net packet injection: enabled 2020/07/18 10:42:22 net device setup: enabled 2020/07/18 10:42:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 10:42:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 10:42:22 USB emulation: /dev/raw-gadget does not exist 10:46:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000040)) syzkaller login: [ 398.716918][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 398.981019][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 399.254776][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.264302][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.274099][ T8470] device bridge_slave_0 entered promiscuous mode [ 399.286314][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.294177][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.304877][ T8470] device bridge_slave_1 entered promiscuous mode [ 399.355525][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 399.371136][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.420393][ T8470] team0: Port device team_slave_0 added [ 399.434091][ T8470] team0: Port device team_slave_1 added [ 399.479028][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 399.489235][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.516954][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 399.531723][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 399.538983][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.566313][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 399.870643][ T8470] device hsr_slave_0 entered promiscuous mode [ 400.003239][ T8470] device hsr_slave_1 entered promiscuous mode [ 400.494603][ T8470] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 400.659425][ T8470] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 400.828291][ T8470] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 401.049888][ T8470] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 401.486866][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 401.526939][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 401.537970][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.576534][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 401.606594][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 401.616479][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.626677][ T3078] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.634432][ T3078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.681298][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 401.690857][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 401.701072][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 401.713728][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.721693][ T3078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.730720][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 401.742128][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 401.811744][ T8470] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 401.830890][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 401.847991][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 401.859108][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.869641][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 401.881043][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.891673][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 401.901606][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 401.912103][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 401.922080][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.008936][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 402.031647][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 402.041981][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 402.051891][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 402.059682][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 402.131044][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 402.141716][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 402.176352][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 402.187433][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 402.212083][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 402.222349][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 402.232402][ T8470] device veth0_vlan entered promiscuous mode [ 402.274945][ T8470] device veth1_vlan entered promiscuous mode [ 402.312621][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 402.321861][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 402.370598][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 402.381807][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 402.412195][ T8470] device veth0_macvtap entered promiscuous mode [ 402.448245][ T8470] device veth1_macvtap entered promiscuous mode [ 402.518059][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 402.527670][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 402.538140][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 402.548189][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 402.558637][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 402.606756][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 402.614678][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 402.624820][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:46:37 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6gretap0\x00'}]}, 0x28}}, 0x0) 10:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}, 0x1, 0x7}, 0x0) 10:46:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="0e020000006f37", 0x7) 10:46:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="0e020000006f37", 0x7) 10:46:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="0e020000006f37", 0x7) 10:46:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="0e020000006f37", 0x7) 10:46:38 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 10:46:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000002c0)) socket$inet6_sctp(0xa, 0x1, 0x84) semtimedop(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 404.193140][ T8701] encrypted_key: keyword 'new' not allowed when called from .update method [ 404.221196][ T8701] encrypted_key: keyword 'new' not allowed when called from .update method [ 404.322184][ T8707] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 404.383396][ T8707] kvm [8706]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0x187 data 0xffff0416 [ 404.433490][ T8707] kvm [8706]: vcpu0, guest rIP: 0xca ignored wrmsr: 0x11e data 0xffff0104 10:46:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000000614000125bd7000fedbdf25080001000100000008000100b20c00000800010033804bf67114173d28e900000000080001000200000008000100020000000800010000000000080001000000"], 0x50}, 0x1, 0x0, 0x0, 0x810}, 0xc1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) lseek(r0, 0xab, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f00000000c0)) keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000000040)='R\x10\x01ist\xe3cus|\xd2grVid:E\xff', 0x0) 10:46:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000dd00", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) fstatfs(r4, &(0x7f00000002c0)=""/101) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000003b00)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffe0}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}]}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r5, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 404.919195][ T8725] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:46:39 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000700)="8076f7fa45cdcd2b2be037f552acd13180121a325d3b70208b3137d0f5493c2e2d7249f7161024d425e7aff07140ac6137f1c71da036770ce6bb0156bf60f41a88f77456d7be65105753b7c9f53fd566727216298a347ad713f4ccd33733dfb3dca434fda0987ae7e4d8bb14e46031b0a59e647fe2f1f3e403783bbbc814efb3008c74a969e7301b4633d611d1c8213793d9688c4af6287cbc52d818b08a152121451c1c9553d610d83d3d8a346f7e2afe95d3b98a9dbbd741680fd38f0aecf10f490c8441d0e624427cf5612abd18aec56b287065d104ba89", 0xd9}, {&(0x7f0000000300)="8215d9699c6bb6a45023d59836ee38a58d85849c580db8d7484b56c17b91775f4b0236fcea8fa7083aaa795dbd2d656a6f43bcec3042815d374afc38821829159b6c8483ef7dd4cfe820fdea55c5fa5f6440b6221c1e23bfc7a18835013c6788ee7031d872d0e6229a79ddfb848ada7a66634e7b7f1ba7768a37cd5081db3f5cdf2042b241eeab78909df71756f50673e9b7e0323895a5298724eafcc2ec8dbe556e0dece0e9bf0125118eb670992f76020809237113f3660661e5d296d23c66e2493e0fdfe7819b4bb9363d2a3753356e2852d0141f6597b4", 0xd9}, {&(0x7f0000000140)="9bf8b5f5bfe4ad6a94404ac830058d279c158059e4c90e985b550d334caa07a09f447d45050f87a5cc09ad1f9b74e047819c48c36ba58b0894de", 0x3a}, {&(0x7f0000000c40)="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", 0xd1}, {&(0x7f0000000580)="6518fbcf06b23e8650a93b578471c07403dd978f43cbfaedb8a224dd839b5882c61843d7e173a389ac3b34ecf237ff0cafc124b7b3d29b2ac3d7c205c204a0c4f224f30da9501fe6e87599d65845dc728a1fae2d236dbee180b4e26c08caa2b2d641234f6b04bf7318f8648745c95adfb951ac4d101babae6d4f3df94d6a0434c2eb1d8d08c6e8dfa17a724984115c51fc0cbafaa41cd32b5f923cd8db48ed1b12e7aa68a63861a0041a86fbb9ec59da82520997d26177fb9c58b6a516cd92dfe76f71e8f866803fade28da8e6fd", 0xce}, {&(0x7f0000000180)="536704e2d134aeb69f68b6fec09d69", 0xf}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="bc6a0465d5ceb50fbece5e1813af3618110973ae81"}, {&(0x7f0000000dc0)="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"}, {&(0x7f0000002400)="6c81b44de4da3b3d35836606b5a8c3fbe7edae40e5491f247d76b250668fcc2cfd9538c4ab15dd05b1d122c99761db4ac41b94266fb4d68fd032e4f6e6721b9be0f88134720e4f56e8293d2d7cc1466a985a1aa53de169e6c20f716c1140f4800071cc22666b2404dbc9c8e9a93fb3cd476d52376ec73316cc1f277435a1c091da62b59fd714a3ba768a65d06997912b6293a09ade09666a9bf6907328ab3cf1da5273c33d2a4ba7b2d1a0c23c83f9a543fd6f25a5c6345f90583a1f039291c9c2c3bb2ee29b008902e52e09196a64914654e5d646d07fbe3cf28c6b57717593f86b8f54cb20c82cfc638bda8d8ed26a6db9bdea0a4bd1c9428722f37039774ae5bcc1c8e7c267779141bf4ed503cef6f589a5f0fd19c57c4bb429947d1b67651c97a01923c848eff6a4c29a4b6f2ba48c44d810bc910d9669a128e797c8ed4f9ceafb6d9b0891e362443c4f75d5f06f91fe37b591b2aab4fe6760d14aaeef2cab76c099c85dab13a4007d5f07a9619bd2f45861bf2a7953f914d2baa10d3e2d4926be6593cf9cc4472053143ff5884478a3f2585a209fa6cff27c4d96ac8191ee3f0a37a37d0004994f6398d300d9151db774d663e8cdc4fa85a63a1650737e1200487457aa53575d9fbd8dd0102b24ffbb8f392d69f2ecb1a71c661f84477d5491d4fda4fbe12f3c25800190b971ea04a2be6c3e56dff1940451700b55a241a80fd8940beae8ecc24fc62ba7dac3b57e19dd084f890ab4f4efcb1889c8925697939ab318c57058a2822591a9c8da23930c59b335d400347d4062cff78a59fef06b56d89cb283f34281828a969fc8c0f149656d4bebacfd27b6b3208dc97f5df0454c1b8fccf0df38646e15790daad61959b7a6e3e88228895650e4eed3d65e300bb803779c302b241bdd6a1c7d570349dd4d2e196a5f6cf62b173a875a91683cf9d76466a97787d00d20f80fdd171aeb09e548180c64c3140bbc74d9c880d986e9dadb4287eca88ec26e5079ca1dbaec6438b73b8bc01f778513f32f91a20587b55a664ed1236876177786feb1b0a910f42cb3060a667d26cc98a9acccaa4c3c7865fc968afe92c334c78ef405fae63e17357e5b40497944fc6ec9bd38a486783a47c0a350120d9a23f8e582ee5ad8ab7c6ae1839783ad4b2fed7c021e5cd38f226024d4fd00fc98081bef5ec9f4c6b8ae5660246e7cc57a6475f2c40de9ae7db3124c30b3633e3ee60489235bc075e695354a3555493b9461f9eb30e173c66eba73db6e2bd778cd4cf19b53197862a2091b7594843299cc4d03743209cdf3ed444be936ab4dc1b1337b8c0f77c9226773ae6917105d75ef30de6aa7ff09c291aca3ada5c42008c3916ac31e3a6353cedf4a9906bbdae6bc617d105db7f767e1aacacb87d7500740ca9a53e8b7d51aa87a0db587ee77f35af3640e3380429ee91b2bcf31070fffcd89656ca985e2c803b14fc9e5634ff8186a6ededf67830ce6878c8d28ae98a718018a3fd9e95da3410773752a953cc4b4b68a1769ca6bae6a807a0fdd65c7c0d2cc307d36740961754e8e9f7bb3ef9501ea792645000b9dd69142624a0c5b3f15408f1ccd88c268c75abb62d53b67572d0aff8e52b6b2570981484d0fa6adecbebaf2a2b40b0406d3c76da8af6f6054b9301ce825ac1868cef9e1b8281878741b4fd89914fbc9be3d52b297d4e3a87477645408568ed4ba68b38e3e3608f096d95d45587851d6231c4952869528edaa5f14755897f499945f87e2c13536e6ff019acb998eb4bb41452fd8e335e6444733580421ad7a20121380de745efe7648017aeb74eb4a9a2da7cf6344dc95ca230a89fd3e342a5f69b1de8d9150d20bddbb87bae7a8fd226f711e3ec718e9ce0f2c2cf4bad17beee5599c6dc2464dfeb3db2c3d88c91a747ca39633811a43e2ee8c6b75dd4ae1c045dadb4b25297946b3c9c8786e2c3fe64ab40b0f9da394859f3c830a4d55710e3aa20f1b5fb2e848017b26ef817cac8f5dd47362cce59353f81bab36f4c110de942933ec41a6b06bf85dd41f7ab21a73d01625590527a5ddf3d991419ca7fea94771509fe34a3721e75b7cee78641604bb4f9dfec4947f4385f7d2487639eb1844de9024c1b16da0baf751b0c8710f573c9d7bfc774668d0b34c050ffea35ba8a88691190f8f82a7f67baee41398779d8785c2e9f685bc736678e0e59373f50d2cd94a7c0908fc9e8eb4744d1b78977e2e48fb77934d2bb8c83f3897179fa06404193be9c59f69f00ed9c67fdd71a796965f6651f4b0be4159a6403a70080bb85d97ce6564882942af77f1d71f632ca9c3f62aa4308979725f1e37a657d6af4bcdd14198384c3b3b9ea1c7c3e336b3154f42168445f5efadfdb8053e594ce85bf9dd4e833f31ad5325c54c286d68ca7254e2b7d368f596456de2d7fb647abdb74a615888a41282e4f23469ad0e256a6771a22db2741eb28f4ff25a0b402e166d0d3d98eb0d6a416b013fea74fc813ef2eb0b4c39d33011c259ea1339d675897725357f33248fbedcec02249f23f96d1ae6fb3828eef338f71f5acfb73aa26d32053b14011ffe75524cc3be385de4491929752cd01231f6a7fea22acce410122bddb52bbdadca342aba620ad226cc5ae1aa34f21f1fabe4b02466dde72d5891b9a9173edbb0f3270642d392b425baa339602dfb1341fa534c4d3974300b4ac3965aa184bcf50295562de6d81f4f54f81ebceb0f08b1211a4a67ca9681955f25986eecafd9cb92f3a28929f58e0773c065fe8f10cf9d83149be0913a29734e290f4c302eddfce13c4a0e355a4627a460076c5571f62b38982221763eb6038033a50a80bd8c655d67b30b75e1dc87edbe734281a065d1a1bd3a86ad76df350d60d31b1ff88ddf849c0a202e0a8decf0e85a8d4b8f855bca6db2b67d44c14621a3b48b369a1c73251520539b48471c51a62982a339d8959f42fb4a1e0c347249fd8df7ba99ed827fd1b09e4f52f33ef3674ec958b2a203159be877bf710875817503673b4d02afa152da2cd34bf180a5f6193e6c0134606c668d7f22b925281bc7cf12aaa9041c3e98e101c18690a9a3c8f1de5619180920bb5d95667ef0beefb9fd38f8d5d4a81a1229242e4a74f33cf5bcf7d53da48a89d44c48c9636596122c1efdcdf57458c6c6c313d2695a8d9ff8ec0676d45e6676549b6846dcb21cd6ef2dd9adeeaa42667336c4e83a22edb79583e721050282540a646c10b43b287048b7509104df977ff4e3ffd3d6e348007fb4b6d3f2608376c909ecf7296f08aaa732bce6d33398deae5fe61f2b53e6b1881456b9e90f3b25b56412ada6897632bfb4671a8f4643d70a443b359309b6b13be89943f36d1d94412b9bb2892868c76b8d84498cd731c2f287ea9b5e9501e29b5bfea0633cf5e7997135fb8b8694eed7fb54536d2033d5bfb3503d5a160a7134f1453f7bbb3512e597842c8e6ba0bbcfa6a60913c6e23e4b75bfa038a4bd18d163312b17f57f8dcb368f021677cd85f59fd335b0ed98b18f1620da7e8920394b8c4bf8e0376eab1313fd880275a45035538e8b33ca61fbcc818140662b0714f5ac19e8b6a0cb5db1db015a6acf81134f036f97fad19575f6938d629ebbafe8d547476160a163ab1bd5753afc49327110cce4e4b0ef42bfc0d83f473d511368b114882ddcfe6c3000cfd625d62ed31a57929513454e6da2d8c0daf48a2e7634a60135078061e7011191f1b114c9161684570891d1d2f2ba9e615aa63f75195122f9d813cee7a19e74a8042f5da5b6a596279299bdd7610a07ec0d7e43a7d73b18599f8d2c02c076d10ad25d72cd5f07ff2babdf2cfe3a07c384e6d71fcc5e080a98fe59ac17db7e26c23431a8ad25321c399e7f2dc696d267f70adbf3971dc39e340bd56a105afe3e0f38d900a6a4e8095e37f4fcfd75078c14d48318ac186c4214aaa8a33ceb1c5862e7ff31241bc0122ea5efbd5fbade86d50a4bcf5d0b77d047d9ad3c845a69c23f5df1c735cedb06d3153dd5b968296f2ea8de948ae82b5e1743b9431665965b281f1bfa5a2803968bc177d81f65df67c5b81047c4e5689e3eb39b15c7a2780745d18e2fb39fbfecf79239e717e0dce51164c7955dc996ca3a2afaf15449bbc38b598416481fc183dedfac4766c650fe5bc82f8244573fb9ece07ba9f8fc176f1a99b407bada96ef7f742fd36fd9caba0c3f6566287e9aef986f9f4c49927c335f366fff8794ca958ee28a30ddd9ce05115e93c6aa90c08e1ada02bb22ae2f449cf395628885f4bff28879f59ee61ab28e4c93f00a18d9da4e9eb2b0320f5b9f104062eeb967e712e81ebd6e857a3691180220a3ee3dec234359bde43cec861516d720c29ce20117a37d8a9ad435ea80e31adc7be86f1a6752cbf67444647b3c6cb6ab5338db1e7eeda27683a4123218dc698547016e1eb0af737817a47c16bb682022e0c9d7356c0dd6ae6cab3d990b95a7704adf9c75073458f3db4ac2fcb25a4b6110c8ced963af1fdaea3314099403d397d52ab0d1d50c0cbcabb397c720d5809e5e555faed24f0026c9169bd5d8490f24e37eee80982487f590bb70eb5bacbd542f7d3f02f1f82940713e0331de8d0576e519d8b6c36ea2b172d17c4d770a40bc397d4f26e820b397d91d2db61c521b373c39c39e4e5e7fb47cb614b82484ecbe614f111705862dcab1eb3ad3e085e75f2f4dc172801141cad44a03a0f9c64aabcdc9215925c2c386847b0f547e1ff1cbb7df6080362278e89bf4d373f9b8bd1b8220d078799e46c8f3ea4cf19010efcf576ca51d33289545b36ec16a95ffdc9aaa62c1814c569f30d7d28202ecc5b3ef7fec41a77c45bb1332c71400d969866fa618baa2481c712eac4373312b5a38e0ebf9f32cf1a76862f150c97032b41fcdf1fe2e475c9783e4dc1093fe8cd8e5c76344bdfded86eb16ee6c8ea21aaad83fd7823eda782b5e6e0c719855fdc07353b1f8140a3d1cf31b95bbfac7bc38111bbf04da5c94a31aea1738217ba93f39c20090bd0913c89b5d90d5359cd1b60622f117d0b21ec38d53235680cfc464ea52e7dfea01af74257a1444676d3217f5e7e7c3185601639b72a8ae1909b2585a10555e8aaf7400c47fa932ab54f171b453533dd41f72be9c6e86810e8502464cad259af9aac71751f6fa0345eb02d073de89be54b70652e604cb2ea5538398208089e84fe5c5a613836dc4589819c3e6768c62ed584bfacf55e768b294e4f4450157153321f41412e57211bfaf9ee2058c18c618711a931deb070383e14d9b3a66ce601cdef7d00f9a8859274f66acfbc6913a792a0bc33457c12c069a37c21b221e73f8450ed01e39b8cf6d4ab04821841b80d277b95cf7dd4eaac48fca8fcfe64670d6af68a060c59dafff415029de9818603e8f5913ee65732cab0ee5e0daeaa1df9869d7a5b81d0f9442dc7b82b819d027e2dcf9d9b497b9187546fa378eda00c07adbc5a3140e4325fc9013f215938ea48472d028979e9cd6e9c7a60ca8f18d17dc237df27218249b39330aee05aefd37b1fe31f4e103e235d62670ea30a32c4a31d4c9481cbb4ecfce9f19cd43ed49ab4275a7882d97fe7d18d6b70a8f9e56ece2247bc4e26a4abbdbac4da10fc822288dacc03bdc06cfbe024fc08eb15cf8bde34c9aafd8d15ac86e18e12936e4c990e168349600e76c0b5c13151a9b7ab2d2e2f66fc6d6661fd62ce003be31c13bd816406280fecb7d2c0098a5e9280d7e0eadc31e21bee82e181af644e95dc1e574b73247ec85"}, {&(0x7f0000000240)="ae8c1a36f141ddd65d2b15442adcd201cec5b8bd1fb26ddfba10943514c48fa7ea3f9cefd56a11e4311ff8ecf54a52b4df"}, {&(0x7f0000003400)="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"}, {&(0x7f0000000280)="f31b30890d3555e78c46569fdd3953f0e3033ff290a7a9c5b4b323ac84500409f9d61398f6e443867e83d022fb59fb9ccd2292"}, {&(0x7f0000004400)="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"}], 0x6}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0x1}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e"}], 0x1}}], 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x70, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x3c}}}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}}, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r2]}}], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r5) r6 = geteuid() r7 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r10}}}, @cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, r7]}}], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', r6, r10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x6, r5}, {0x8, 0x6, r10}], {0x10, 0x6}, {0x20, 0x6}}, 0x64, 0x7) 10:46:39 executing program 1: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x30, 0x4, 0x0, {0x4, 0xffffffff, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x64010102, @remote, 0x8, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff, 0xc, 0x10, {@empty, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}}, {@mac, {[0xff, 0x0, 0xff, 0xff, 0xff]}}, 0xfffd, 0xbd2a, 0x40, 0x1, 0x1ff, 0x7f, 'bridge_slave_0\x00', 'hsr0\x00', {0xff}, {0xff}, 0x0, 0x210}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) r1 = accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000500)=0x1c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0x8c, "5cda28b1077616be1b954dfe9f63f464ede3b99fd97fb9281e3acc7ae6be067b24c90bafc4d07a99bf554cb4b3ee52fc4ccae67f80b0bed81610e337c3c4275fab32f8914c63bd40f0cef41cf71140aa5d8f89ec2ef81a9e4da800559fd64c76be553e7a6a7aa56e9a7085811e15188255d4ea49ab9d3f4d1c96fc3087923a4dbc5fa1152196ca4f2224ac80"}, &(0x7f0000000600)=0x94) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000640)={r2, 0x7fff}, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @dev, @initdev}, &(0x7f00000006c0)=0xc) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000740)=""/117) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f00000007c0)=0xd000) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vsock\x00', 0x121040, 0x0) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000840)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) write$FUSE_OPEN(r3, &(0x7f0000000880)={0x20, 0xb97fa5378a2f57b6, 0x2, {0x0, 0x1a}}, 0x20) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm-monitor\x00', 0x4c0, 0x0) write$FUSE_LSEEK(r6, &(0x7f0000000900)={0x18, 0x0, 0x7, {0xf9}}, 0x18) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f0000000940)) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f00000009c0)={0x2f}) [ 405.445213][ C0] sd 0:0:1:0: [sg0] tag#1619 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.455873][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB: Test Unit Ready [ 405.463164][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.473007][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.482888][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.492713][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.498789][ C1] hrtimer: interrupt took 41241 ns [ 405.502530][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.512059][ C1] sd 0:0:1:0: [sg0] tag#1620 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.517325][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.527726][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB: Test Unit Ready [ 405.537406][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.543954][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.553627][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.563385][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.573091][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.582800][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.592480][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.602167][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.611839][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.621551][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.631316][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.641015][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.650688][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[c0]: 00 00 00 00 00 00 00 00 [ 405.660383][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.677624][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.687497][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.697345][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.707197][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.717093][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.726975][ C1] sd 0:0:1:0: [sg0] tag#1620 CDB[c0]: 00 00 00 00 00 00 00 00 10:46:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x2, @rand_addr=0x64010100}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xfca) [ 406.270684][ C0] sd 0:0:1:0: [sg0] tag#1621 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.281290][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB: Test Unit Ready [ 406.287997][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.297792][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.307530][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.317338][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.319258][ T8741] IPVS: ftp: loaded support on port[0] = 21 [ 406.327138][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.342711][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.352506][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.356261][ C1] sd 0:0:1:0: [sg0] tag#1622 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.362291][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.372746][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB: Test Unit Ready [ 406.382461][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.389011][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.398666][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.408345][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.418004][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.427776][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.437383][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.447087][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.456918][ C0] sd 0:0:1:0: [sg0] tag#1621 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.466606][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.483868][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.493764][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.503649][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.513534][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.523424][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.533306][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.543190][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.553048][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[c0]: 00 00 00 00 00 00 00 00 [ 407.254878][ T8741] chnl_net:caif_netlink_parms(): no params data found 10:46:41 executing program 0: ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$snapshot(r1, &(0x7f0000000040)=""/102, 0x66) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000000c0)={0x0, 0x401, 0x1}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 10:46:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x8, 0x1, 0x4, 0x0, 0x100000001, 0x4800, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x2500, 0xb70, 0x0, 0x5, 0x3, 0x8, 0x7}, r3, 0xa, r5, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x9c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_PHYS_SWITCH_ID={0x1a, 0x24, "fd5b2291fcbe4213c6373a158483625de2407d09da42"}, @IFLA_VFINFO_LIST={0x58, 0x16, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x7fff, 0x3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xff, 0x8}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xad6, 0x7}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x5, 0x7}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8001, 0x100}}]}]}, @IFLA_CARRIER={0x5, 0x21, 0x1f}]}, 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 407.604304][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.611676][ T8741] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.621641][ T8741] device bridge_slave_0 entered promiscuous mode [ 407.656407][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.663861][ T8741] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.673311][ T8741] device bridge_slave_1 entered promiscuous mode [ 407.800137][ T8741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 407.854089][ T8741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 407.954238][ T8741] team0: Port device team_slave_0 added [ 407.983701][ T8741] team0: Port device team_slave_1 added [ 408.100422][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 408.107614][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.134039][ T8741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 10:46:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f000000c140)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000025c0)=@x25={0x9, @remote={[], 0x2}}, 0x80, 0x0}}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bind$alg(r6, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="b268000031d2ba0ba005abf24da0f2d2b8800000"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r8}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000001400831b2cbd7000fedbdf250a801000", @ANYRES32=r8, @ANYBLOB="140002000000000000000000000000000000000114000200fe8000000000000000000000000000aa080008005001000014000600ae00000005000000ff0000007f000000"], 0x5c}, 0x1, 0x0, 0x0, 0x24000801}, 0x20040851) [ 408.299339][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 408.306378][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.333150][ T8741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 408.344561][ T8907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.374067][ T8908] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.405468][ T8907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:46:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000040)={0x4, 0x1, [0x200, 0x3, 0x81, 0x9, 0x4], 0x20}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000180)={@remote, 0x0}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x50}}, 0x0) [ 408.525260][ T8741] device hsr_slave_0 entered promiscuous mode [ 408.579543][ T8741] device hsr_slave_1 entered promiscuous mode [ 408.697436][ T8741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 408.705067][ T8741] Cannot create hsr debugfs directory 10:46:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f00006bc000/0x3000)=nil, 0x4000) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/241) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000000)={0xfa, 0x8}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3b, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 10:46:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004402, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x13, r0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) [ 409.210697][ T8741] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 409.267564][ T8741] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 409.322107][ T8741] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 409.377608][ T8741] netdevsim netdevsim1 netdevsim3: renamed from eth3 10:46:43 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYRES16], 0xac}, 0x1, 0x0, 0x0, 0x20040080}, 0x200008c8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f00000009c0)=0xe8) bind$packet(r2, &(0x7f0000000a00)={0x11, 0xf8, r3, 0x1, 0x4, 0x6, @random="5936e8ac3662"}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x101881, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x7, 0x1, 0x801, 0x0, 0x0, {0xc, 0x0, 0x2}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040001) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000040)={0x1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000000)=0x1a34, 0x4) [ 409.602084][ T8980] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.690282][ T8981] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.804816][ T8741] 8021q: adding VLAN 0 to HW filter on device bond0 10:46:44 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="60000000020602000000000000000000000000000e0003006269746d61703a69700000000900020073797a3100000000180007800c000180080001030078000000050009000700000005000400000000000500050002000000"], 0x60}}, 0x0) fcntl$setpipe(r1, 0x407, 0x9) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) write$P9_RLOCK(r2, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x2}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 409.846841][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 409.855613][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.874138][ T8741] 8021q: adding VLAN 0 to HW filter on device team0 [ 409.936489][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 409.946456][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.955783][ T3731] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.963054][ T3731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.090391][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 410.100071][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 410.109881][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 410.119172][ T3731] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.126440][ T3731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 410.135338][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 410.146131][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 410.156774][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 410.167483][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 410.177644][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 410.188125][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 410.257839][ T8741] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 410.268642][ T8741] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 410.283218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 410.295167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 410.304878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 410.316050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 410.325573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 410.410610][ T8741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 410.420074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 410.429186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 410.437035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 410.517510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 410.528915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:46:44 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="d170a09e167d29950b76a4e2a211626c52c84468ff6571bdece14d1eff1bf564af11848236439b55dca54fad31f0c458315f2f9385d54339d19cd2e0381518dfc319e372d655038df0ff24c61610d2ebae9a215e4a3ad2c31d0ad860cff2"], 0x11a) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r4}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r8}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x6c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x8800) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c010000100001050000000000000000ff020000000000000000000000000001e000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000006c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000b908000000000000000000000000020004000000000000000000000000000000000000000000000000000000000000100000000000000000004631000000000000000000020000000000000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000024000900d702000000000000819100000000000000000001000000"], 0x15c}}, 0x0) [ 410.613800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 410.624187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 410.660511][ T8741] device veth0_vlan entered promiscuous mode [ 410.685454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 410.694471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 410.713181][ T8741] device veth1_vlan entered promiscuous mode [ 410.729576][ T8990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.792685][ T8990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.844985][ T8995] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.855850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 410.865230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 410.902245][ T8995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.921686][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 410.931702][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 410.961125][ T8741] device veth0_macvtap entered promiscuous mode [ 411.020370][ T8741] device veth1_macvtap entered promiscuous mode [ 411.139116][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.150226][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.164081][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 411.173847][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 411.183365][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 411.193041][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 411.202897][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 411.261703][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.272615][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.288124][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 411.301147][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 411.311321][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 411.668578][ T9006] x_tables: duplicate underflow at hook 1 [ 411.687525][ T9006] Unknown ioctl -2146391551 [ 411.724625][ T9007] x_tables: duplicate underflow at hook 1 [ 411.732531][ T9007] Unknown ioctl -2146391551 10:46:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x9004100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r2, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4801) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYRES32, @ANYRES16=r9, @ANYRESOCT], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="38020000", @ANYRES16=r9, @ANYBLOB="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"], 0x238}, 0x1, 0x0, 0x0, 0x20000000}, 0x4014) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) [ 412.057390][ T9011] bridge1: port 1(bond0) entered blocking state [ 412.063929][ T9011] bridge1: port 1(bond0) entered disabled state [ 412.077339][ T9011] device bond_slave_0 entered promiscuous mode [ 412.083616][ T9011] device bond_slave_1 entered promiscuous mode 10:46:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$AUDIT_USER_TTY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x4c}}, 0x0) 10:46:47 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c3eaf9b9860d89ec2726f6417fca658fb2e423005a51def84d6259ff51e5a138332a13eb5e3248f649a8e0340b364ba042064d53a68f93443713008ebd1a289b6ede33c3322717eeb4344032f6bd8e32eb2cc3bfdb77b1af3cbd69493b57fabd2ab118ee5c166b26afdf93163936c28ad0875c8f3247983436997db5a30f9205e3914a5626f7cfd5bb81086f6a502b5cc87da2bd2358a79b45915879726ec304f419b7cd52694fc03873a5907b7debfcfff092b515c7b381978c83d3ec20695e8f4406378fb278e11e1cffc", @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) ioctl$USBDEVFS_RESET(r0, 0x5514) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000a100000000000063019800000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x48) 10:46:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000300), 0x4) r4 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004001}, 0x20008040) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00'}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1ae) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x2}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6) 10:46:48 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sync() [ 414.171179][ C0] sd 0:0:1:0: [sg0] tag#1623 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 414.181797][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB: Test Unit Ready [ 414.188575][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.198458][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.208294][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.218135][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.227970][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.237826][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.247668][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.257506][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.267300][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.277096][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.286925][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.296733][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.306553][ C0] sd 0:0:1:0: [sg0] tag#1623 CDB[c0]: 00 00 00 00 00 00 00 00 [ 414.352256][ T9030] input: syz0 as /devices/virtual/input/input5 10:46:48 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x300000c, 0x13, r0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4814}, 0x4040045) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000180), 0x4) [ 414.660309][ C0] sd 0:0:1:0: [sg0] tag#1646 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 414.670997][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB: Test Unit Ready [ 414.677729][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.687955][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.697762][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.707580][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.717408][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.727206][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.737008][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.746822][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.756614][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.766411][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.776227][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.786029][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.795812][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[c0]: 00 00 00 00 00 00 00 00 10:46:49 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x802, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @generic={0x44, 0x4, "0082"}]}}}], 0x18}, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000001c0)=0xf4240) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket(0x200000000000011, 0x3, 0x0) dup(r4) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 10:46:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000040)={[{0x4c, 0xff, 0x1f, 0x1, 0x4, 0x3, 0x81, 0x40, 0x6, 0x81, 0x0, 0x0, 0x7}, {0xe29, 0x40, 0x1, 0x9, 0x8, 0xff, 0x4, 0x1, 0x80, 0x7, 0x1, 0x9, 0x9a}, {0x10001, 0xffff, 0xa0, 0x8, 0x51, 0x8, 0x7, 0x80, 0x80, 0xae, 0x80, 0x5, 0x80}]}) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000014c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r4) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000000)={r4, 0x5, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000100)={r4, 0x5, 0x20}) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020e00001400000000000000000073150500060000000000000000000000000900000000000000000000ff038e000000000000000000000008001200000002000000000001004ee83ada2f66a8815991000006c1c5d7abfaa366f8c2b9ad011b653c00694e3084892cb706480000000000ac04ffbb000000000000000000000000ac141400000000000000"], 0xa0}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 10:46:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000040)={[{0x4c, 0xff, 0x1f, 0x1, 0x4, 0x3, 0x81, 0x40, 0x6, 0x81, 0x0, 0x0, 0x7}, {0xe29, 0x40, 0x1, 0x9, 0x8, 0xff, 0x4, 0x1, 0x80, 0x7, 0x1, 0x9, 0x9a}, {0x10001, 0xffff, 0xa0, 0x8, 0x51, 0x8, 0x7, 0x80, 0x80, 0xae, 0x80, 0x5, 0x80}]}) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:50 executing program 0: ptrace(0xffffffffffffffff, 0x0) clone3(&(0x7f0000000340)={0xc7002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x3) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000040)=""/100) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x2c52, 0x10}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={r3, 0x3, 0x20}, &(0x7f0000000280)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000060000000000000000133ecdd1eb4e2c2b6ec31c7b92cc125cd115e954c048e66bea65c88568325736b70a8a206f34d87d92506984af2fcdc9", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200140001000000000029de749a4613898880934e1dae6204dce8a30c451d7d9349104b3ec33574252bd1dd8444c793147b04b66fa549fba269e7a63f00000000000000", @ANYRES32=0x0], 0x48}}, 0x804) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000002880)={0x0, @ipx={0x4, 0x0, 0x0, "5e7994de60db", 0x8}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @xdp={0x2c, 0x0, r2, 0x37}, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x6, 0x7f}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002900)={'team0\x00', r4}) r5 = gettid() clone(0x8003400, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) wait4(0x0, 0x0, 0x0, 0x0) [ 416.212695][ T9074] IPVS: ftp: loaded support on port[0] = 21 10:46:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000040)={[{0x4c, 0xff, 0x1f, 0x1, 0x4, 0x3, 0x81, 0x40, 0x6, 0x81, 0x0, 0x0, 0x7}, {0xe29, 0x40, 0x1, 0x9, 0x8, 0xff, 0x4, 0x1, 0x80, 0x7, 0x1, 0x9, 0x9a}, {0x10001, 0xffff, 0xa0, 0x8, 0x51, 0x8, 0x7, 0x80, 0x80, 0xae, 0x80, 0x5, 0x80}]}) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) [ 416.503180][ T9074] IPVS: ftp: loaded support on port[0] = 21 10:46:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000040)={[{0x4c, 0xff, 0x1f, 0x1, 0x4, 0x3, 0x81, 0x40, 0x6, 0x81, 0x0, 0x0, 0x7}, {0xe29, 0x40, 0x1, 0x9, 0x8, 0xff, 0x4, 0x1, 0x80, 0x7, 0x1, 0x9, 0x9a}, {0x10001, 0xffff, 0xa0, 0x8, 0x51, 0x8, 0x7, 0x80, 0x80, 0xae, 0x80, 0x5, 0x80}]}) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) [ 416.874991][ T1381] tipc: TX() has been purged, node left! 10:46:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:53 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r2}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r6}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=@deltfilter={0x7858, 0x2d, 0x2, 0x70bd2c, 0x3, {0x0, 0x0, 0x0, 0x0, {0xc, 0xd}, {0xb, 0x6}, {0xa, 0x1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x311c, 0x2, [@TCA_CGROUP_ACT={0x484, 0x1, [@m_csum={0x88, 0x9, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x5a, 0x6, "2ac50761485d3fdb5de77c9daeaf7ac424bda810794325bda23cceb8e33b33ce7fbbea1910edcaaf53fe8704cfbfcbb9948e8c267d845c625dd41c6cd31de4325662b7beef7caf32d3140167801024047dee00602583"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_gact={0x5c, 0x1b, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0xa45, 0xffffffffffffffff}}]}, {0x23, 0x6, "dba0a5d8f0077f2ed6fc2060b91f70884eda2921f7b57e912efcc51947e507"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_tunnel_key={0xe4, 0xd, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @dev={0xfe, 0x80, [], 0x37}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xfffffd2c}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x1, 0x80, 0xfffffffffffffff6, 0x7fffffff, 0x80000000}, 0x1}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xfffffff8, 0x4, 0x2, 0x81, 0x3}, 0x2}}]}, {0x58, 0x6, "8f2b6f81b86620cd30b5b9f32bb0085748aafea1f7ec223209505e8dd09a7666ba95a628d2c5e301e3365712d2545fc4e517b235f482a916089b3ff744b8921b6c8f78ec801f8259a8438cacadd013411a902ca5"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_ife={0x104, 0x3ffd, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0xf3a}]}, {0xd4, 0x6, "8ea55208f70126a3b5b142c98327679ec015dd38a8a4b6d9c5048effa44e54a3c20c9635e16cf50ec6a4f52cbe73e5cd7d52757037ed6f07a0b18fba0e65491727c343d6f0952ca95e6210b5e1a6f1aa7d6b824a6ff338cb5e3e0073513add1e7f68462a380d270876b735857948af8dacc1eba4b7e239d87ad87e357da1f060e68ae6e655c744f53cb6b2e2830a3b8c3044daa23f02a4fab1d5b40ad60bb05d5278e2200a62eac8938c3ca8d10629c1957e5930aac8d347def7f3349914f169d1362a749c0a3d5ab98af59262a75232"}, {0xc}, {0xc}}}, @m_mpls={0x108, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xf7}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x200, 0xfff, 0x10000000, 0xffffffff, 0x2}, 0x1}}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x80, 0xfffffffa, 0xffffffffffffffff, 0x3, 0x1000}, 0x1}}]}, {0x99, 0x6, "7bcd8fe9477fa6d8acdd0b7b53a447314a9ebbad93950a35d260fb15c1ef2890906dfa9b5f3335b4a726fa95c8b4f08a6c89d59ce8344c5839b731fc8dc2013735453ab9943e6fde8136378ad846d5fedf6450abe2e235ef485aea62ea6c3de515f6ce2e147c6a3bd5d807c069507e29eb77520de8698a795fdada56874f6518cf96655e796fb0bdd6357c4b497ca38b8a388222ef"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_xt={0xac, 0x14, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x8000}]}, {0x7a, 0x6, "e98c1d244450f54decfee7828943c222e71f2d29104be186192f4c29a720fdae7ecb5f9c6caaacce0ef181dd1047564bb73bc418928916ebbafd83d153763a765ab7009a6a4becf9b19398deb1c564c83edb09f9f750294bc45f6244d7d4b8fac899d5d6cd61393423d36163c13458f67a9e58d44a26"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_CGROUP_EMATCHES={0x23f8, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x90, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x8, 0x7, 0x9}, {{0x1, 0x1, 0x1}, {0x4}}}}, @TCF_EM_META={0x68, 0x3, 0x0, 0x0, {{0x6, 0x4, 0x4}, [@TCA_EM_META_LVALUE={0x22, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="9f20ae", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR='v', @TCF_META_TYPE_VAR="cdec", @TCF_META_TYPE_VAR="03963f8a"]}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="ee", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_LVALUE={0x1e, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="942d328c", @TCF_META_TYPE_VAR="114f5c1347f312a1c9d8", @TCF_META_TYPE_VAR="b50cfafd4b5fd892"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x1, 0x2}, {0x7, 0xe2, 0x1}}}]}}, @TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{0x2000, 0x0, 0x8df}, "0c8408e7"}}]}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x9}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x2c, 0x3, 0x0, 0x0, {{0x0, 0x9, 0x6}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}]}}]}, @TCA_EMATCH_TREE_LIST={0xe8, 0x2, 0x0, 0x1, [@TCF_EM_META={0x94, 0x3, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x13, 0x2, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="d7657f16c411ac", @TCF_META_TYPE_INT=0x8]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x80, 0x9}, {0x3, 0x2, 0x1}}}, @TCA_EM_META_RVALUE={0x38, 0x3, [@TCF_META_TYPE_VAR="ca574169a8", @TCF_META_TYPE_VAR="b7764f754e8cbb3b60a7", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="b4d0bc7867628f9c0a", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_RVALUE={0x14, 0x3, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x8]}, @TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="99adb4c0b780", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="533811230b"]}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x8, 0x3, 0x6}, {0x10000, 0x8, 0x0, 0x6}}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x7, 0x3, 0xfff}, {0xe02, 0x1c0, 0x2f, 0x2}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0xff80, 0x1, 0x8d1}, {0x6, 0x1f, 0x20, 0x1, 0x3, 0x1, 0x2}}}]}, @TCA_EMATCH_TREE_LIST={0x10d0, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x6, 0x8, 0x4}, {0x4, 0x6, 0x3}}}, @TCF_EM_IPT={0x10bc, 0x2, 0x0, 0x0, {{0x7ff, 0x9, 0x8}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x7}, @TCA_EM_IPT_MATCH_DATA={0x75, 0x5, "b2af6781fe6bd9a5bc1b1d13ca337d4295f40cd32d61c79a185c16ef86a689fdd183749edc952b693a3cd657652ddbd4f2378b5ec501de5ebe9ea9b638e077485c4257747af227cd4316b6a4de8ccc786ed09a62214f3f5bab40f79036ad99cdd8a5a5c47ec54394478576109538e7da2a"}, @TCA_EM_IPT_MATCH_DATA={0x1004, 0x5, "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"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x4}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xc}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}]}}]}, @TCA_EMATCH_TREE_LIST={0x115c, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x130, 0x1, 0x0, 0x0, {{0x45d4, 0x9, 0xe95d}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x1f}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0xca, 0x5, "292edfff06e68e0f9158fa7f5b97d4b81030383eeece1242927f7676289c37405661faba4d514bf92f530681acc19106ae8083fcac8adf4736fb988ef51ab1d49a1fd74e5c4aea0dece99fe397ff10aa258274e6c1908f3ac21c2cc524fd6ec09f8bf5f6dc6ae699e219edba157b315baf3cccb115db9c2be405c54bc39f428f5e355718a0344b4724d466ef8bbae98d7f0ee739866e315a59df5053444d57a7db9d08e8f8cd91571863d72826282119039fc4343408d8dbe96c522c9f97f8cb472deb452a0f"}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x1}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x5, 0x3, 0x6}, {0x3ff, 0xffffff80, 0x5, 0x6a6}}}, @TCF_EM_CONTAINER={0x100c, 0x2, 0x0, 0x0, {{0xd4db, 0x0, 0x3}, "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"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}, @TCA_CGROUP_POLICE={0x89c, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1d}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x6, 0x7, 0x0, 0x1000, 0x401, 0x1ff, 0x5, 0x0, 0x9, 0x6, 0x7, 0x80, 0x8, 0x4, 0x1, 0x1ff, 0x8000, 0x200, 0x6b320597, 0xffffffff, 0x1, 0x0, 0xb2, 0x1, 0x40, 0x6, 0x3, 0x1, 0x3ff, 0xd6f8, 0x9, 0x8, 0x7fffffff, 0x1, 0x4, 0x7, 0x2, 0x1, 0x8001, 0x4, 0x0, 0x2c09, 0xe8, 0x5, 0xfffff758, 0x2, 0x9, 0x1, 0xfffffffe, 0x7, 0x7f, 0x6c92bb00, 0x0, 0x5, 0x2, 0x7, 0x1, 0x8, 0x0, 0x8a3b, 0x7fffffff, 0x6, 0x6dc75bed, 0xed, 0x7, 0x80, 0x5, 0x10001, 0xfffffffa, 0x8, 0x5, 0x4, 0x8, 0x9, 0x4, 0x5, 0x3f, 0x3, 0x209a, 0x1, 0x9, 0x80000001, 0x2, 0xaba, 0xfffffff7, 0x7fff, 0x9601, 0x1, 0x6ee9, 0xffffffff, 0x0, 0x8290, 0x3, 0x10001, 0x41e5, 0x2, 0xa53, 0x8, 0x6, 0x1, 0x37aaca9d, 0x6, 0x8, 0x5, 0x85, 0x798, 0x8, 0x1, 0x101, 0x0, 0x0, 0x8001, 0x4599, 0x7, 0x3, 0x1ff, 0x9ccf, 0x3, 0x3ff, 0x1ff, 0x2, 0x80, 0x100, 0x5, 0x10001, 0x1, 0xa66, 0x0, 0x1000, 0xa24, 0xfffffffa, 0x7, 0x8, 0x10000, 0x3f, 0x7, 0x8000, 0x400, 0xfffffc39, 0x6, 0x4, 0x800, 0x9, 0x7, 0x8, 0x1, 0x0, 0x2, 0x4, 0x4, 0x7, 0x7, 0x401, 0x1, 0x80000001, 0x5, 0x80000000, 0x3ff, 0x604, 0x40, 0x7fff, 0x401, 0x101, 0x9, 0x5, 0x9, 0x10001, 0x4, 0x8000, 0x800, 0x8000, 0x9, 0x8, 0x8c, 0xb79c, 0x1f, 0x0, 0x9, 0x1ff, 0x362126d5, 0x2, 0x4, 0x2, 0x4, 0x1, 0x7, 0x4, 0x9, 0xfffff7aa, 0x7ff, 0x2, 0x7, 0x100, 0x2, 0x9, 0x800, 0x749a, 0x7, 0x80000001, 0x7, 0x7f, 0x1, 0x9, 0x8, 0x5, 0x4, 0x4, 0xc7f8, 0xd01, 0x10000, 0x20, 0x6, 0x1, 0x16, 0xead, 0x9, 0x5, 0x0, 0xb84, 0x3, 0x8, 0x3, 0x83be, 0xfffffffe, 0x136, 0x5, 0x1ff, 0x200, 0x8001, 0x8f8, 0x5c4, 0x9, 0xa2, 0x1, 0x2, 0x80000001, 0x7ff, 0x81, 0x9, 0x3ff, 0x7, 0x6, 0xfffffff8, 0x6, 0xd64, 0x8, 0x7, 0x6, 0x7, 0x6, 0x100000, 0x1, 0x7, 0x40, 0x8]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80000000, 0x1, 0x2, 0xa9, 0x8, {0x6, 0x1, 0xff, 0x0, 0x1ff, 0x6}, {0x3, 0x1, 0x20, 0x20, 0x4, 0xf101}, 0x3, 0x8, 0xb1b}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x67, 0x8, 0x9, 0x7, 0x401, {0x7f, 0x1, 0x0, 0x3f, 0x9, 0x4}, {0xb2, 0x2, 0x4, 0x800, 0x8001, 0xfffffffd}, 0x6, 0x80000001, 0xffffffc1}}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x4ef, 0x1, 0x7, 0x7fffffff, 0xffff67d7, 0x3, 0x10001, 0xffff, 0x3, 0xfffffffc, 0x8, 0x3, 0x6, 0x3f, 0x20, 0x0, 0x20, 0xd779, 0xe8, 0x1, 0x5, 0x6, 0x3f18c2cc, 0x3205, 0x81, 0x100, 0x100, 0x10000, 0x9, 0x2, 0xef, 0x10000, 0x0, 0x8a3, 0x1, 0x20, 0xffff, 0x2, 0x8, 0x76, 0x6, 0x8, 0x4, 0x4, 0x2, 0x10000, 0x3, 0x8, 0x100, 0x7ff, 0x401, 0x8, 0x8, 0x40000, 0x8001, 0x24cd, 0xfffffffe, 0xe35, 0x8001, 0x101, 0xfffffe01, 0x8000, 0xde2, 0x39b4, 0x10001, 0x5, 0xfffffff8, 0x1, 0x80000001, 0x3, 0x10001, 0x7, 0x3, 0xe0000000, 0xfffffffd, 0x8, 0x10001, 0xfecd, 0x4, 0x6e, 0x9, 0x5, 0x7, 0x6, 0x0, 0xffffffff, 0x2, 0xff, 0x0, 0x5b063b7e, 0x4, 0x8001, 0x10, 0x8000, 0x2, 0xbb6, 0x8, 0x0, 0x8, 0x3, 0x7, 0x1f, 0xffff, 0x2, 0x40000, 0x6, 0x3f, 0x6451, 0x7f, 0x6, 0x9, 0x9d0, 0x2, 0x1f, 0x1, 0x400, 0x8000, 0x80, 0x3ff, 0x5, 0x4, 0x81, 0x8000000, 0x1, 0x4, 0x8001, 0x7, 0xfffffffe, 0x101, 0x200, 0x7, 0x2, 0x8, 0x1ff, 0x7, 0x800, 0x81, 0x1, 0x8001, 0x7, 0x5e0, 0x1, 0x200, 0x800, 0xfffffffd, 0x4, 0x0, 0x3, 0x5, 0x0, 0x80000000, 0x1000, 0xfffffffd, 0x3f, 0x5, 0x4, 0x0, 0xfe, 0x80000000, 0x10001, 0x0, 0x20, 0xfff, 0x2, 0x200, 0x2, 0x0, 0x8000, 0x7a8, 0x80, 0x5, 0xfffffffc, 0x1ff, 0xf1, 0x10000, 0x1f, 0x2, 0x7, 0x20, 0xffff, 0x9a5c, 0x4, 0x3, 0xffff697a, 0x7ff, 0x7f, 0xc1a8, 0x3, 0x8, 0x2a61, 0x96c5, 0x3, 0x6, 0x8, 0x2, 0x0, 0x3, 0x0, 0x2, 0x3ff, 0x3, 0x80000000, 0x4, 0x3c9400, 0x200, 0x6bad, 0x401, 0x4, 0x0, 0x2, 0x5, 0x8, 0x8, 0xfffffffd, 0x7, 0x1, 0x0, 0x7f, 0x5, 0x9, 0x10001, 0x7, 0xc823, 0x10001, 0xae32, 0x46, 0x1f, 0x833, 0x8000, 0x4, 0x400, 0x3, 0x2, 0x10000, 0x1, 0x5a3, 0x0, 0x5, 0x0, 0x3, 0x7, 0x9, 0x7ff, 0x2, 0x6, 0x0, 0x3, 0x1, 0xf9e2, 0x3ff, 0x9fc0, 0x0, 0x7fffffff, 0x9, 0x3]}]}]}}, @TCA_RATE={0x6, 0x5, {0x6c, 0x5b}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x24, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x8, 0xa}}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x6}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x9}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x7}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x46b8, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x7a}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xd, 0xc}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xb0}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_POLICE={0x4}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x9b}, @TCA_ROUTE4_ACT={0x4688, 0x6, [@m_bpf={0xb4, 0x5, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{0x1, 0x4, 0x6, 0x1000}, {0x9, 0x4, 0x9, 0x6}, {0x20, 0x9, 0x0, 0x51bd}, {0x8b, 0xf1, 0xc4, 0x1f}, {0x5, 0x7b, 0x5, 0x3}, {0x7, 0x0, 0x6, 0x9c}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}]}, {0x35, 0x6, "6def55a262be92076dac93e3b1b4a589ca16f3f71a03332cac8b6257d4eb5010527fc39a528acdce8c29676803c39a80e3"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_bpf={0x11c, 0x13, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x14, 0x4, [{0x8, 0x4, 0x2, 0x800}, {0x6, 0x0, 0x7, 0x1}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x6, 0x1, 0x4, 0x401}, {0x9a90, 0x7, 0x0, 0xbf8}, {0x0, 0x6, 0x20, 0x3f}, {0x3, 0x2, 0x7, 0x9}, {0x400, 0x3, 0x7f, 0x6}]}, @TCA_ACT_BPF_OPS_LEN={0x6}]}, {0x83, 0x6, "62bc84a1a82fd7669c097f5c748cfe4a0ed34ac738f96100a6a91986fa298e7b8f67f66e4066337e6c6b402d170696ee7425b8821d3cd212b622b13656f230f1ac30d97b1a3107837bea1dc52b0a6e4cc2485d53492662d2b82cb52e3f6b141b44bf03f61ab5681fd1cf351674b37deb6a13a434955ef090cae74ebe4b4492"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mirred={0xe0, 0x13, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x401, 0x1, 0x9}, 0x3, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x8, 0x6, 0x9, 0x100}, 0x1, r6}}]}, {0x71, 0x6, "93f9da2428223a5b46a20e6fe0c3d9b2c986126a048afec379624f5707ffc72aae3e40af4495c4247f2e0623c4a7fe7e32ff223d5ff1da7830c78ec9eff52cef6f1ed90552fdc7230af6704be3c6cc8cc63de1626372226b36408d01912a5f2568f23a4f6718920c7e47ad4904"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_pedit={0x3d8c, 0x11, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2d60, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x194, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe98, 0x4, {{{0x80000000, 0x2, 0x20000000, 0x9, 0xffffffff}, 0x8, 0xc2, [{0x8, 0x4, 0x0, 0x8, 0x2}, {0x400, 0x2, 0x8, 0x9, 0x4}, {0xffff, 0x9, 0x3f, 0x2196, 0x7fffffff, 0x40}, {0x8, 0x7, 0x401, 0x2, 0x0, 0x6}, {0x40, 0x9109, 0xe18, 0x1, 0x0, 0x101}]}, [{0x1, 0x1, 0x100, 0x400, 0x7, 0x4}, {0x1, 0x1, 0xd728, 0x9, 0x2, 0x4}, {0x6, 0x2, 0x5, 0x4, 0x80000001, 0x3}, {0x6, 0x9f4, 0x7, 0x4, 0xcf, 0x6}, {0x4d0, 0x3, 0x2, 0x1f, 0x80000000, 0x9c0}, {0x8001, 0x7, 0x4, 0x82, 0xffff, 0x1}, {0x7ff, 0x0, 0x7, 0x10001, 0x401, 0x401}, {0x8, 0x400, 0x0, 0x3, 0x800, 0x10000}, {0x2, 0xffff, 0x5, 0x7, 0x3, 0xffff7fff}, {0x401, 0x829, 0x8, 0x9, 0x98, 0xfffffff7}, {0x6, 0x43, 0x7, 0x9, 0xffffffff, 0x6}, {0xfffffff9, 0x1, 0x6, 0x54ccf141, 0x7, 0x3}, {0x0, 0x8, 0xfffffe00, 0x9, 0x7, 0x4}, {0x401, 0x0, 0x1, 0x3, 0x80000, 0x3}, {0x2, 0x7, 0x6, 0x0, 0x95af, 0x400}, {0x872e, 0x1, 0xed, 0xb53, 0x1, 0x2}, {0x80000001, 0x4, 0x5, 0x691, 0x3, 0x1f}, {0x5, 0x2, 0x5, 0x800, 0x7, 0x5}, {0x3, 0x3, 0x5, 0x8, 0x5, 0x3}, {0x80, 0x0, 0x0, 0x0, 0xfb4c, 0x4}, {0x1, 0x200, 0x6, 0x0, 0x3ddc, 0x10000}, {0x200, 0x4, 0x6, 0x1, 0xfffeffff, 0xfffffc00}, {0x72, 0xfffffbff, 0x9, 0x3, 0x40}, {0x7, 0x0, 0x8, 0x5, 0x7, 0x1}, {0x8, 0x9d1, 0x401, 0xa206, 0xfc, 0x2}, {0x0, 0x3ff, 0xf2, 0x7, 0xffffffff, 0x5}, {0xffffffff, 0x7ff, 0xfffffbff, 0x10000, 0xffffffff, 0x1fe1520e}, {0x1, 0x401, 0x10001, 0x8, 0x7fff, 0x3f}, {0x0, 0x4c, 0x74e5, 0x5, 0x8, 0x9}, {0x7fff, 0x7fffffff, 0x7, 0x5, 0x4, 0x17}, {0x10001, 0x0, 0x6, 0x7, 0x6, 0x2}, {0x6, 0x43, 0x8, 0x1, 0xcae6, 0x3}, {0x1f, 0xce6e, 0xfffffffe, 0x800, 0x9, 0x9}, {0x144a, 0x7, 0x1, 0x101, 0x7f, 0x8}, {0x9, 0x8000, 0x0, 0x7fff, 0x40}, {0x2, 0x6, 0x3, 0x8, 0x4, 0xffffffff}, {0x3, 0x4, 0x72, 0x8, 0x40, 0x81000}, {0x4, 0x2, 0x3aa8, 0x4, 0x20, 0x1}, {0x63d9, 0x3, 0x100, 0x20, 0x4, 0x7ff}, {0x6, 0x50c16fd9, 0x1, 0x3, 0xffff, 0x1}, {0x7f, 0x0, 0x6, 0x9, 0x9, 0x1}, {0x5, 0x2, 0x4, 0x4, 0x9, 0x400}, {0xfff, 0x66, 0x9f, 0x7, 0x5, 0x2}, {0xffff, 0xfffffff8, 0xc5ed, 0x1, 0x1, 0x6}, {0x6, 0x5, 0x8, 0x3, 0x9, 0x62c}, {0x1000, 0x6, 0xf99, 0x5, 0xfff, 0xfffffff9}, {0x0, 0x4c83, 0x25e, 0x1, 0x40, 0x7}, {0x1000, 0xfffffff7, 0x9, 0x20, 0x401, 0x7}, {0x6, 0xa2, 0x9d9, 0x6, 0x4, 0x1000}, {0x3, 0x5, 0x8, 0x200, 0x6, 0x5}, {0x1, 0x7fffffff, 0x80000001, 0x401, 0x7, 0xffff}, {0x7fffffff, 0x480, 0x4, 0x3, 0x2}, {0x3, 0x1, 0x7, 0x0, 0x1, 0x10682ad0}, {0xb7ce, 0x0, 0x96, 0xffff, 0x0, 0x800}, {0x6, 0x2, 0x400, 0x200, 0xb21c, 0x5}, {0x1, 0x7, 0x3, 0x1, 0x6, 0x3f}, {0x458000, 0x40, 0x7ff, 0x4a, 0x8, 0x9}, {0x4, 0xff, 0x1ff, 0x80000000, 0x10000, 0x400}, {0x8, 0xfffffffc, 0x5453f5b3, 0x6, 0x0, 0x3}, {0x8, 0xfff, 0x8, 0x1, 0xfffffff7, 0x7}, {0x6, 0x0, 0x0, 0x9, 0x1, 0x5}, {0x84, 0x4, 0x0, 0x56, 0x4, 0x81}, {0x800, 0x2, 0x3, 0x5, 0xc6, 0x8}, {0x40, 0x100, 0x10000, 0x37b5, 0xf7, 0x1}, {0x0, 0x80, 0x3, 0x2, 0xbd0d, 0x800}, {0x10001, 0x5, 0x7, 0x1, 0x80, 0x9c94}, {0x0, 0x9, 0x0, 0x6e7, 0x3, 0x7}, {0x0, 0x7, 0x1, 0x3f, 0x0, 0x1ff}, {0x7fff, 0x8, 0x81, 0x5, 0x5, 0x9}, {0x1, 0x32, 0x401, 0x2, 0x1, 0x3}, {0x7, 0xffffff00, 0x7, 0x3f, 0x80000001, 0x1468}, {0x0, 0x9, 0x8, 0xec6e, 0x4, 0xdb1ba000}, {0x3, 0x6, 0xf7c, 0xfc, 0x6, 0xfffffffd}, {0x3, 0x2, 0x0, 0xffff, 0xfffffff8, 0x4ad}, {0x2, 0x7, 0x5, 0x7, 0x8, 0x8}, {0x0, 0x3b60, 0x101, 0x7f, 0x13, 0x81}, {0x3, 0x1, 0x0, 0x80000001, 0x0, 0x9}, {0x10000, 0x3, 0x6, 0xb3d, 0x1, 0x22d400}, {0x1, 0x800, 0x2, 0x3, 0x5, 0x6}, {0x3f, 0x200, 0x6, 0x2, 0x5, 0x65809976}, {0x5, 0x23400, 0x53ec, 0x200, 0x9, 0x3ff}, {0x8, 0x8f8, 0x80000000, 0x800, 0x8, 0x9ad}, {0x0, 0x1, 0x6, 0x4, 0xffff, 0xaa4c}, {0x2, 0x0, 0xfd9a, 0xfffffffa, 0x2, 0x1}, {0x0, 0x5, 0xe0, 0x1, 0x32f, 0x3}, {0x6, 0x0, 0x8, 0x200, 0xf8c, 0x8}, {0x8, 0x2, 0x8, 0x6, 0x0, 0x8001}, {0x3ff, 0xffffffff, 0x0, 0x40d, 0x8, 0x7fffffff}, {0x4, 0x8, 0x7fff, 0x566, 0xfffffffa, 0xfffffff8}, {0x1000, 0x4, 0x2, 0x80000001, 0x9a, 0x7fffffff}, {0x6, 0x401, 0x2, 0x0, 0xe960, 0xffff}, {0xce, 0x56, 0x3, 0x8, 0x8000, 0x9}, {0x7, 0x4, 0xcb, 0x800, 0x4}, {0x8, 0x3, 0x8b8d, 0x0, 0x5, 0x2}, {0x5a, 0x2, 0x8, 0x7, 0x7, 0x7}, {0x5, 0x15, 0x80000000, 0x3f, 0x4, 0xe8e2}, {0x5, 0x9, 0x4, 0x8, 0x1, 0xfffffff9}, {0x5, 0x6, 0x9, 0x934, 0x3f, 0xff}, {0x10001, 0x1ff, 0x1d78a8e6, 0x0, 0x97d, 0x9}, {0x5, 0x4, 0x800, 0x3, 0x1, 0x5}, {0x8, 0x9, 0x8, 0x7fffffff, 0x37c, 0xfa0}, {0x4, 0xfc, 0x5, 0x80000001, 0x9, 0x10000}, {0x2, 0x10001, 0x1, 0x1f, 0x4, 0x9}, {0x1, 0x10001, 0x200, 0x5, 0x2}, {0x7, 0x1, 0x1, 0x4, 0x8, 0x4}, {0x223f, 0x100, 0x3, 0xb3a2, 0x4, 0x4}, {0x80, 0x4, 0x80, 0x6ba0, 0xdcd, 0x1}, {0x2, 0x1ff, 0x10000, 0x1, 0x2, 0xfffff001}, {0x10001, 0xb135, 0x9, 0x3, 0x8}, {0x1ff, 0x9c000, 0x1, 0x4, 0xab4b, 0x6}, {0x2, 0x8, 0x5, 0x7, 0x1000, 0x3}, {0x5, 0xe56, 0xffffffff, 0x7, 0x1, 0x5}, {0x4, 0x5, 0x612, 0x2, 0x4, 0x8}, {0x1000, 0x200, 0xffffffc0, 0x7fff, 0x3b, 0x7fff}, {0x3, 0x2abf081e, 0x8, 0x80000001, 0x7fff, 0x73606cc0}, {0x0, 0x8, 0x8, 0x6, 0x8, 0x4}, {0x1, 0x7, 0x7944, 0x20, 0x548, 0x7709b06d}, {0x6, 0x8, 0x2, 0x5, 0x4, 0x7}, {0x78, 0x5, 0x3, 0x7b28f088, 0x80000000, 0x6}, {0x6, 0x6, 0xa0d2, 0x3f8000, 0x7ff, 0x8}, {0x4, 0x8000, 0xffffffff, 0x2, 0x481b, 0x5}, {0xe85f, 0x5, 0xfa6, 0x2, 0x2, 0x962}, {0x52e5f6cf, 0x6c9, 0x5d, 0x0, 0x2, 0x8}, {0x9, 0x40, 0x8, 0xffffffff, 0x800, 0x1}, {0x3, 0x2, 0x0, 0xffffffc0, 0x1, 0x5}, {0x8000, 0x1ff, 0xef5, 0x1ff, 0x9, 0x8001}, {0xc0d, 0x7, 0x4e9, 0x10001, 0x7, 0x5}, {0x5, 0x6c, 0xbdcd, 0x1000, 0x9, 0x63d}], [{0x4}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {}, {0x5}, {0x4}, {0x1, 0x1}, {}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x4}, {0x2}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4}, {0x5}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x7, 0x1}, {0x2}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x3}, {0x1, 0x1}, {0x4}, {0x1, 0x1}, {0x4}, {0x1}, {0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x2}, {0x1, 0x2}, {0x5, 0x1}, {0x4}, {0x6, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x7, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x983cd93e9ba07de4}, {0x0, 0x1}, {0x1}, {0x5}, {0x2, 0x1}, {0x2}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {}, {}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3880ad0700f96b6d, 0x1}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {}, {0x3, 0x1}, {0x2}, {0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x70000000, 0x5, 0x3, 0x12b, 0xfffffffd}, 0x1, 0xaf, [{0x9, 0x9, 0xf4e, 0x6, 0x5, 0x8}]}, [{0x4, 0xa, 0x7, 0x4, 0x3387, 0x1ff}, {0x3, 0x8, 0x81, 0xfffffffd, 0xaa7a, 0xfffffffe}, {0x95b7, 0xad4, 0xffff, 0x3ff, 0x1, 0x8}, {0x8001, 0x2, 0xeccdabb, 0x7fff, 0xa8e, 0x28}, {0x9, 0x3f, 0x200, 0x1, 0x1, 0x7}, {0x5, 0xeebd, 0x400, 0xfffffffb, 0x8, 0x1}, {0x26, 0x6, 0x0, 0x629, 0x3, 0x1000}, {0x7, 0x800, 0x200, 0x10000, 0x2, 0x4}, {0x40, 0x1, 0x3, 0x4, 0x1, 0x10001}, {0x8, 0xfffffffe, 0xfffffe01, 0x3ff, 0x4, 0x3}, {0x29e6, 0x7f, 0x1, 0xff, 0x4761, 0x1f}, {0x0, 0x4, 0xe8, 0x3f, 0x20, 0xfffffe00}, {0x8, 0xffff0000, 0xfec, 0x100, 0x0, 0x3f}, {0x0, 0x401, 0x8000, 0x47, 0x538283a, 0x4f4}, {0x1, 0x7, 0x9, 0x1, 0x4, 0x10000}, {0x0, 0x7fffffff, 0x0, 0x7fff, 0x4, 0xfff}, {0x101, 0x0, 0x5, 0x7, 0x1000, 0x1}, {0x4, 0xdd6, 0x8, 0xe895, 0x4, 0xffff}, {0x7ff, 0xde, 0x0, 0xffff, 0x8, 0x4}, {0xe2a5, 0x1, 0x37, 0x80000001, 0x101, 0xffffffff}, {0x5, 0x2, 0x1, 0x7fffffff, 0x7fff, 0x8}, {0x6, 0x40e00000, 0xff, 0x9, 0x4, 0x8}, {0x1, 0x101, 0x4, 0x2, 0x4, 0x2}, {0x100, 0x4, 0x4, 0x4, 0x5, 0xff}, {0x3, 0x7f, 0x4, 0xfffff921, 0x8, 0x3}, {0x7fffffff, 0x3, 0x6, 0x9, 0x80000000, 0x7}, {0xb1a, 0xb7e, 0x0, 0x6, 0xf682, 0x2}, {0x5, 0xae, 0x8, 0x6, 0x52, 0x1f}, {0xcb29, 0x4, 0x400, 0x7, 0x2, 0xffffffff}, {0x0, 0x5, 0x6, 0x961, 0x0, 0xffffff5c}, {0x7, 0xf518, 0x7, 0xbd, 0x200, 0x3}, {0x6, 0xa2bd, 0x3, 0x80000001, 0x7fffffff, 0x3f}, {0xff, 0x100, 0x63, 0x0, 0x0, 0x4}, {0xffff773c, 0x9, 0x8, 0x3, 0x80000000, 0xff}, {0x6, 0x3, 0x7, 0x1, 0xe, 0x4e7}, {0x2, 0x10001, 0x6, 0x84, 0x9, 0x101}, {0x9, 0x800, 0x8, 0x0, 0x1, 0x8d}, {0x9, 0x7, 0x7ff, 0x0, 0x101, 0x7}, {0xffffffff, 0x1ff, 0x5, 0x3, 0x2, 0x6}, {0x6a3, 0xffffff81, 0xffffe6a4, 0x2727, 0x31, 0x140}, {0x3, 0x6fd, 0x80, 0x8, 0x8, 0x20}, {0xeb50, 0x4, 0x7, 0x3, 0x3fb1e797, 0x4}, {0x5, 0xe452, 0x5, 0x0, 0x31, 0x712dba61}, {0x3, 0x8ea2cd4f, 0xfffffffd, 0x8001, 0x3b, 0xfffff367}, {0x400, 0x1, 0x65, 0x0, 0x81, 0x1}, {0x58d, 0x0, 0x6, 0xffff9d8e, 0x80000001}, {0xfffffeff, 0x2, 0x1ff, 0x1a, 0x7, 0x2}, {0x7, 0x1ff, 0x5, 0x0, 0x3, 0x8000}, {0x6, 0x7b3e, 0x1, 0x9c000000, 0x80000001, 0xfffffffc}, {0x8, 0xfffffff8, 0xaa, 0x8, 0x7, 0x200}, {0x3350, 0x5335, 0x5, 0xaf5b9a9, 0x1, 0xffffffff}, {0x8000, 0x3f, 0x6, 0x3, 0x1, 0x2}, {0x7fffffff, 0x1, 0x400, 0x2, 0xa0, 0x8}, {0x1, 0x5, 0x6, 0x6, 0xa74, 0x4}, {0x6, 0x5, 0xf6, 0x0, 0x400}, {0x3, 0x6, 0x8000, 0x9, 0xc63, 0x2}, {0x1, 0x3, 0x1, 0x4, 0x40, 0xbf8a}, {0x16, 0x3a0, 0xffff, 0x1ff, 0x0, 0xfffffffe}, {0x401, 0x0, 0x2d1b, 0x2d1e, 0x25}, {0xef74, 0x80, 0x92, 0x45, 0x22, 0x3}, {0x3c1, 0x0, 0x2, 0x3ff, 0x7, 0x2}, {0x1c, 0x80000001, 0x1, 0xfd57, 0x5}, {0x9, 0x10000, 0xa, 0x2, 0x8, 0x7f}, {0x10001, 0x340, 0x4, 0x6b, 0xfffffffd, 0x4}, {0x7b8f, 0x7fff, 0x9, 0x9, 0x0, 0xffff}, {0x20, 0x80000000, 0x2, 0x0, 0x1, 0x80}, {0x2, 0x0, 0x81, 0x89, 0x3, 0x8000}, {0xfff, 0x2, 0x406, 0x9, 0x1, 0x7}, {0x101, 0x2, 0x0, 0x6, 0x3f, 0x6}, {0x1, 0x9, 0x3, 0x9, 0x7, 0x5c}, {0x9, 0x6, 0xffff0000, 0x8, 0xfffffffa, 0x80000001}, {0x3, 0x101, 0x9, 0x1, 0x8, 0x400}, {0x5, 0x100, 0x0, 0x69c, 0x7fff}, {0x6, 0x9, 0x6, 0x3, 0x1, 0x2}, {0x3, 0x0, 0x0, 0xaae, 0x6, 0x4}, {0x8c22, 0x0, 0x2, 0xf1, 0x1, 0x20}, {0x0, 0xfffffff9, 0x2, 0x3ff, 0x8, 0x8}, {0x6, 0x4, 0x9, 0x2, 0xfffffffd, 0x101}, {0x5, 0x1, 0x0, 0x3ff, 0x2, 0x400}, {0xbe1c, 0x5, 0x18c, 0x8, 0x0, 0x3}, {0x1, 0x88, 0x43aa, 0xfffffffc, 0x1, 0x3}, {0x9, 0x9, 0x1, 0x2, 0xf66}, {0x5b6, 0x1660, 0x1, 0x1, 0x4, 0xc0a}, {0xfff, 0xa350, 0x8, 0xde, 0x1, 0x4}, {0x40, 0x6, 0x8, 0xadf0, 0x8, 0x5}, {0x0, 0x7f, 0x7, 0x1, 0x5, 0x10000}, {0x347, 0x8, 0x6, 0x100, 0x9, 0x8895}, {0x4908, 0x8, 0x4, 0x2, 0x8, 0x6}, {0x7, 0xff, 0x20, 0x3, 0x2, 0x3}, {0x1, 0x7b3, 0x9, 0x1, 0x8, 0x78}, {0x5, 0x3f, 0x5, 0x4, 0x7f, 0x1a}, {0x1, 0x7, 0x8, 0x5, 0x122c, 0xc3}, {0x4, 0xb0, 0xffffffff, 0x81, 0x7ff, 0x4}, {0x2, 0x5, 0xfffffc00, 0x8, 0xd5, 0xfff}, {0x404, 0x20, 0xf179, 0x8, 0x7e000000, 0x80000001}, {0x6, 0x8, 0x100, 0x9, 0x4, 0x68c804b9}, {0x8, 0x69403650, 0xffffffe1, 0x5, 0xa573, 0x7fff}, {0x7, 0xa83, 0x0, 0x3, 0x1000, 0x7ff}, {0x80000000, 0x5ca, 0x3, 0x10000, 0x400, 0x4e2d}, {0x5, 0x1, 0x80000000, 0x7fffffff, 0x3ff, 0x400}, {0xfffffff8, 0x80000000, 0xfffffff8, 0x32, 0x22a, 0x6}, {0x9, 0x6, 0x7, 0x0, 0x2, 0x40}, {0x81, 0x6, 0x8, 0x2b8a, 0x3ff, 0x682}, {0x6b, 0x71, 0x3, 0x7fffffff, 0x0, 0x400}, {0x3f, 0x0, 0x7f, 0x3, 0x8, 0xed1b}, {0x8000, 0x100, 0x1, 0xe35, 0x7fff, 0x80000001}, {0x1, 0x1000, 0x9, 0x8, 0x7fff, 0x101}, {0x2b, 0x80000001, 0x80, 0x77, 0x1, 0xdc55}, {0x3, 0x8, 0x8, 0xfec1, 0x9cab, 0x6}, {0x94, 0x0, 0x0, 0x2, 0x6, 0x6}, {0xabe7, 0x6, 0xff, 0xda0e89a, 0xfb, 0x9cd3}, {0x0, 0x7ff, 0x20, 0x20, 0xcd2, 0x8001}, {0x0, 0x6, 0x1ff, 0x5, 0x514, 0x800}, {0x3f, 0x7fffffff, 0x10000, 0x9, 0x4, 0x7fff}, {0x4, 0x27c7, 0x4, 0x4, 0x20, 0x6}, {0x0, 0x9, 0xea8f, 0xfff, 0x8, 0x1ff}, {0x7, 0x1, 0x3, 0x8000, 0x4, 0x3}, {0x5, 0x6, 0x7fffffff, 0x2, 0x5, 0x2}, {0x40, 0x101, 0xb725, 0x8, 0x5, 0x6}, {0x2, 0x5, 0x0, 0x9e, 0x5, 0xffffebc5}, {0x2, 0x3, 0xfffffffe, 0x100, 0x8, 0x5}, {0x2, 0x0, 0x0, 0x8, 0x2, 0x8000}, {0x80000001, 0x3, 0x200, 0x2, 0x1, 0xa5}, {0x1, 0x81, 0xcf, 0x100, 0x7, 0xffffffff}, {0xc7b8, 0x2, 0x5, 0x8, 0x4, 0x1}, {0x80000000, 0x5, 0x2, 0x4000, 0x2000000, 0x9}, {0xc143, 0x7, 0x4, 0x7fff, 0x1, 0xfffffffa}, {0x3, 0x80000000, 0x8, 0x400, 0x5}], [{0x2}, {}, {0x5}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x5}, {0x2}, {0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {}, {0x2, 0x1}, {}, {0x4, 0x1}, {}, {0x1}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x4, 0x1}, {0x3}, {0x3}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5}, {0x4}, {0x0, 0x1ea246328cd79922}, {0x0, 0x1}, {0x7, 0x1}, {0x4}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x6aa2e8988e324360, 0x1}, {0x4}, {0x2}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x6, 0x1}, {0x172203f0703880d6, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x3}, {}, {0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x6c7d81eb0b6fa4fb, 0x1}, {}, {0x8, 0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x2}, {0x1, 0x1}, {0x2}, {0x5}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {}, {0x2}, {0x1}, {0x4, 0x1}, {0x7}, {0x1, 0x1}, {0x2}, {0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x1}, {0x5, 0x1}, {}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x5, 0x1}, {}, {0x4}, {0x5, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0x0, 0x1, 0x20000003, 0xfffffe00, 0xc1}, 0x3, 0x1f, [{0x3, 0x10000, 0x7f, 0x100000, 0x7, 0x3}, {0xc5e, 0x80, 0x7, 0x7ff, 0x80000001, 0x3}, {0x8, 0x1, 0x7f, 0x101, 0x8a4, 0x87}, {0x3, 0x3, 0x40, 0x2, 0xff}, {0x7ff, 0x1, 0x6, 0xffff0000, 0x80000001, 0xfffffe01}, {0x8, 0x8, 0x214c8299, 0x4, 0x1, 0xfffffffd}, {0x5, 0x4, 0x7, 0x80, 0x9, 0x401}, {0x0, 0x3ff, 0x1, 0x37d, 0x8001, 0x1}, {0x9, 0x9, 0xfffffffd, 0x730c, 0x8}]}, [{0x4, 0x8001, 0x9, 0x5, 0x4}, {0x20, 0x0, 0x5, 0x2, 0xb8d0, 0x80000000}, {0x9, 0x2, 0x2, 0x0, 0x1, 0x8}, {0x1, 0x3, 0x100, 0x5, 0x3, 0x1ff}, {0xf4, 0xfffffc01, 0x7, 0x5, 0x4b99, 0x2}, {0x6, 0xff, 0x401, 0x9, 0x0, 0x2}, {0xdba, 0xfffffffa, 0x1d8d, 0x3f, 0x7, 0x1000}, {0x7, 0x8, 0x6a8, 0x6, 0x93, 0x3f}, {0x8, 0x1, 0xffffffff, 0x0, 0xff, 0x4}, {0xba864238, 0xfff, 0x240, 0x7, 0xbb75, 0x4}, {0x8, 0x10001, 0x3f, 0x683b, 0x3, 0x2157}, {0x8001, 0x2, 0x5, 0x3, 0x3, 0x2c}, {0x4f6, 0xa0, 0x101, 0xc3b9, 0x3, 0x6}, {0x4, 0x8, 0x3, 0x10001, 0x3, 0x4}, {0x1000, 0x3f, 0x4, 0x2, 0x7fff, 0x3f}, {0x1, 0x5, 0x80000001, 0x7, 0x4, 0x100}, {0x3, 0x26, 0x800, 0x9, 0x4, 0x5}, {0x5, 0x800, 0xfffffffc, 0x798b6285, 0x6, 0x10000}, {0x200, 0x20, 0x7, 0x9, 0x9, 0x1f}, {0x4, 0x0, 0x88fb, 0x20, 0xb4e4, 0x1}, {0x1, 0x5, 0x6, 0x7ff, 0x2, 0x3}, {0x1, 0x4, 0x8f, 0x5, 0x0, 0x5}, {0x7, 0x7, 0x562e074a, 0x7, 0x6, 0x1}, {0x8000, 0x10000, 0xbdc, 0x5, 0x5, 0x7}, {0x1, 0x6, 0x8, 0x9, 0x1, 0x9}, {0x1, 0x8, 0x0, 0x7, 0x4, 0x5}, {0xca62, 0x7ff, 0x7fffffff, 0x8, 0xf14, 0x3ffc000}, {0x7fffffff, 0x1, 0x0, 0x6, 0xffff, 0x8001}, {0x0, 0xc7bd4083, 0x2, 0x7, 0x4, 0x8}, {0x1, 0x0, 0xfff, 0x257e, 0x1, 0xffffff77}, {0x1, 0x18, 0x7, 0x1, 0x0, 0x8001}, {0x2, 0xd9a9, 0x7, 0x2, 0x10000, 0xbc8}, {0x3ff, 0x5, 0x8, 0xfffffe00, 0x3, 0x8}, {0x7fffffff, 0x0, 0x4, 0x9, 0x6, 0x400}, {0xd76e, 0x40, 0xffffffff, 0x0, 0x1, 0x90}, {0x400, 0x100, 0x6, 0x1c, 0x1000, 0x8}, {0xffffffff, 0x7, 0x1, 0x3, 0xffffffff, 0x7ff}, {0x0, 0x219, 0xffffffff, 0x5, 0x7fff, 0x8}, {0x10000, 0x77, 0x7f, 0x0, 0x7, 0x7}, {0x401, 0xd887, 0xffffffff, 0x7, 0x2}, {0x6, 0x3, 0x10001, 0x7, 0x0, 0x5}, {0x100, 0x7ff, 0x7fff, 0x0, 0x9, 0x2}, {0x9, 0x4, 0x800, 0xfffffff7, 0x2, 0x5}, {0xa1, 0x40, 0x8001, 0x4, 0x4, 0xff}, {0x80000001, 0x5435bfe, 0xfe2f, 0x8, 0x1, 0x7fff}, {0x6, 0x4, 0x8, 0xacb, 0xfffffffb, 0x9}, {0x8, 0x32, 0x5, 0xfffffff8, 0x100, 0x9fd9}, {0x5, 0xffffffff, 0x80000000, 0x7, 0x1, 0x8956}, {0x7, 0x6, 0x800, 0xffffffc0, 0x1c2f, 0x2}, {0x6, 0x0, 0xaf7, 0x3, 0x1ff, 0x6}, {0x5, 0x10000, 0xc616, 0x64, 0x2, 0x20}, {0x7, 0x4, 0x7, 0x3, 0x3, 0x8}, {0x49, 0x5, 0x80, 0x0, 0x7ff, 0x4}, {0x3f, 0x10001, 0x7fff, 0x9, 0x80, 0x71}, {0x2, 0x4, 0x6, 0x6, 0x40}, {0x5, 0x4, 0xffffffff, 0x101, 0x9, 0x8}, {0x1, 0x50, 0x81, 0x80000001, 0x7}, {0x5, 0x214e, 0xd762, 0xd714, 0x7fff, 0x10001}, {0x1, 0x3, 0x5, 0x7, 0x100, 0x9}, {0x101, 0x5, 0x4, 0x4, 0x6, 0x8001}, {0x1, 0x5, 0x7, 0x300, 0x8, 0x8}, {0x5, 0x5, 0x34b34411, 0x0, 0x7, 0x1}, {0xa2, 0x7fff, 0x7, 0x3, 0x9f, 0x9}, {0xffffffff, 0x4, 0xfffffffe, 0x3, 0x9, 0xe840}, {0x2, 0xff, 0x7ff, 0x7, 0x30f, 0x2}, {0x6, 0x3, 0x0, 0xffff, 0x8d93, 0x6}, {0x8000, 0x9, 0xd8, 0x3f, 0x4, 0xffffffff}, {0xe20, 0x6, 0x8, 0x2, 0xffffff80, 0x9}, {0x0, 0x6, 0x7fff, 0x800, 0x5f, 0x81}, {0x1400000, 0x9c, 0x1, 0x1058, 0x14f, 0x5}, {0x200000, 0x80000001, 0x3f, 0x6, 0x7, 0x47}, {0x2, 0x400, 0x0, 0x0, 0x80, 0x6}, {0x7fff, 0x7, 0x6, 0x4775fab3, 0x3ff, 0x7}, {0x1, 0x5, 0x5, 0x9, 0x80000001, 0x1}, {0x4, 0x7, 0x1, 0x3ff, 0x80000000, 0x8}, {0x3, 0x40, 0xfff, 0x1, 0x100, 0x40}, {0x0, 0x927, 0x2, 0x5, 0x4, 0x200}, {0xaa9, 0x7, 0x9, 0x1, 0x1, 0x7d}, {0x7, 0x3f, 0x2, 0x9, 0x9, 0x7}, {0x4, 0xfff, 0x7fff, 0x4, 0x1, 0x7}, {0x2, 0xfb2, 0x3ff, 0x5, 0x6, 0xfffffffb}, {0x6d, 0xc6e, 0x8, 0x8, 0xffffffe0, 0x82}, {0x29d806ee, 0x20, 0x8000, 0x1f, 0xffffff81, 0x9}, {0xfffffffe, 0x0, 0x4, 0x400, 0xd0}, {0x32, 0x2, 0x7fff, 0x9, 0x4, 0xc25e}, {0x8, 0xf0, 0x100, 0x92, 0xdc3a, 0x8}, {0x8, 0x6, 0x1, 0x8, 0x1babaeaa, 0xffffffff}, {0x0, 0x0, 0x413, 0x400, 0xa3bb, 0x5}, {0x100, 0x3, 0x84, 0x1, 0x7, 0x81}, {0x24c8765b, 0x5, 0x1, 0x8001, 0x4, 0x7}, {0x23, 0x9, 0x43, 0x8, 0x200, 0x7e38}, {0x20, 0x8001, 0xe8c5, 0x9, 0x9, 0x56ab}, {0x9, 0x8, 0x5, 0x1, 0x1, 0x2}, {0x6, 0x540, 0x8, 0x0, 0x9, 0x8}, {0xffffffff, 0x6, 0x24bee1f0, 0x8, 0x7}, {0x1, 0x56, 0x628, 0x100, 0xfffffffc, 0x5e}, {0x0, 0xfc6, 0x1ff, 0x5, 0x81, 0x4}, {0x2, 0x2, 0x5, 0xffffffde, 0x401, 0x7}, {0xfff, 0x6f05, 0x9, 0x7, 0xfff, 0xae6}, {0x3, 0x79ad1661, 0x3f, 0x7, 0x7, 0x80000000}, {0x5, 0x5, 0x4, 0x4, 0x7fffffff, 0x3}, {0x0, 0x5, 0x1, 0x0, 0x0, 0xffffff00}, {0x1, 0xd281, 0x2, 0x2, 0x80, 0x1}, {0x1, 0x8001, 0x1000, 0x1, 0x0, 0x2}, {0x9, 0xffffffff, 0x20, 0x112df2c7, 0x101, 0x9e9}, {0x80000001, 0x8, 0x1, 0x10000, 0x400, 0x7}, {0x3, 0x6, 0x8de1, 0x8001, 0x3, 0x7}, {0x3, 0xffff, 0x4, 0x3, 0x9, 0x2e74}, {0x3, 0xa82, 0x800, 0x6, 0x8, 0x101}, {0xfffff001, 0x2, 0x3, 0xf3a6, 0x1ff, 0x40}, {0x72ec102e, 0x4, 0xfffffffe, 0x8, 0x8, 0x5}, {0x4, 0x6, 0x400, 0x0, 0xdadc, 0x8001}, {0x1ff, 0x81, 0x9, 0x0, 0x200, 0xfffffffa}, {0x3, 0xffffffff, 0x993, 0x3e0, 0xffffffe0, 0x8}, {0x1, 0x800, 0x6, 0x1, 0x4, 0x2}, {0x9a, 0xffffffe1, 0x9, 0x7fff, 0x40, 0x7}, {0x7fffffff, 0x401, 0x4, 0x40, 0x9, 0x9}, {0x8, 0x7f, 0x9d3, 0x9, 0xfff, 0x5}, {0x8, 0x1, 0xffffff7e, 0xffff8001, 0x9, 0x3}, {0x3f, 0x2, 0x9ff4, 0x6, 0x6678b002, 0x2c}, {0xffffe280, 0x8, 0x3f, 0x6, 0x80000001, 0x7f}, {0x68c6, 0x2, 0x7, 0x1, 0x6, 0x800}, {0xffffff05, 0x4, 0x1, 0x33b1076d, 0xffffffff, 0x473fa0ce}, {0x4, 0x4, 0x7e2a9e74, 0x0, 0x2, 0x5}, {0x8, 0x1, 0x3, 0x3f, 0x8, 0x80}, {0x7fff, 0x8001, 0xe49, 0x7, 0x0, 0x6}, {0xffffffff, 0xb758, 0x7, 0x20, 0x20c, 0x4}, {0xffffffff, 0x7, 0x9, 0x77, 0x7, 0xfffffffa}], [{0x1}, {0x2d81479393d5cd44, 0x1}, {}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x4}, {0x2}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {0x4}, {0x4, 0x1}, {0x2}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x2}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {}, {}, {0xa277d20528222a87, 0x1}, {0x4}, {0x2}, {0x2}, {0x7}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x8, 0x1}, {0x2}, {0x1}, {}, {0x1}, {0x2}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x5}, {0x7, 0x1}, {}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x1}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x3}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x3}, {}, {0x1}, {}, {0x2, 0x1}, {0x4}, {0x5}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {}, {0x5}, {0x4, 0x1}, {0x4}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}]}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_csum={0x128, 0x3, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x3, 0x5, 0x327, 0x3f}, 0x4d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xe825, 0x8, 0x5, 0x9, 0x5}, 0x1}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x4, 0x7, 0xfffffffa, 0x90}, 0x38}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xb99, 0x55d, 0x7, 0x102, 0x8}, 0x3a}}]}, {0x89, 0x6, "be254ac34835925765ebc0171b6b77c5ec21df2f259439d91cf9096dd7bd2d0a67f2f3b449549369eefef69d9c06b96e5346cbe7f2d3c9ea0b8b989d90e9ea6b0254445042393006244f6a0f1fd8556e7fce0913652736e653cf6261c4ee7799b69702b8ae6709d627d8166da95568cb6a0bf228ff9f2e3856c9e8de2adbeb9601606e224a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_bpf={0x148, 0x17, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xf0, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0xffffff00, 0x5, 0x9, 0x8}}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x4c, 0x4, [{0xfff8, 0x80, 0x80, 0x1000}, {0x0, 0x9, 0xaa, 0x72}, {0x8, 0x6, 0x3, 0x7}, {0x5f9b, 0x8, 0x9, 0x8}, {0x6, 0xcb, 0xcd, 0x90b}, {0x100, 0x1f, 0x20, 0x9}, {0x7, 0xcd, 0x1, 0x81}, {0x0, 0xda, 0x9, 0x8}, {0x7, 0x1, 0xf, 0x9}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r7}, @TCA_ACT_BPF_OPS={0x54, 0x4, [{0x1000, 0x1, 0x3, 0x7}, {0xfc01, 0x5, 0x2, 0xe5}, {0x1ff, 0x2, 0x81, 0x80000001}, {0x6, 0x40, 0x0, 0xda}, {0x3}, {0xfffb, 0x3, 0x1, 0x7}, {0x1a, 0x8, 0x8, 0xffffffff}, {0xffe1, 0x8, 0x7, 0x8}, {0x7, 0x46, 0x3, 0x10001}, {0x0, 0x5, 0x7, 0x8}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}]}, {0x31, 0x6, "f5bad236bc7b387638b638bc0785d91697c0f54514b0d6a70601d3d74f9466a65435304e34dc62267bbe48dbd1"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ctinfo={0xd8, 0x3, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x7fff}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x7ff}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1f}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x7}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x9}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x3}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x6ed6}]}, {0x5c, 0x6, "247f986f1409912de31b1234eb4b5ce5c4b938436cbeaa56d0c9e808a12f4541520faa865741b8e604c27c03aa99287fb418ea619e3a716e25f6bfaf49b770b273ed8a8d6d782ac74ea36cb74cbcba271582cd464f924876"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x5}}}}, @m_simple={0x108, 0xb, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x3, '..}+/&\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x80, 0x40, 0x6, 0x5, 0x1}}, @TCA_DEF_PARMS={0x18, 0x2, {0x5, 0x4, 0x1, 0x9, 0xff}}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x5f94, 0x1, 0x8000, 0x2}}, @TCA_DEF_PARMS={0x18, 0x2, {0x2, 0xffffffff, 0x8, 0xffffffc1, 0x3}}, @TCA_DEF_DATA={0x8, 0x3, '{&^\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0xd91, 0x3, 0xaf0, 0xfffffff9}}, @TCA_DEF_DATA={0x6, 0x3, '$\x00'}, @TCA_DEF_DATA={0x9, 0x3, '^&#-\x00'}, @TCA_DEF_DATA={0x6, 0x3, '/\x00'}]}, {0x33, 0x6, "98f178c499e046f603f64b7e11c2b90db669cb807ce59547dd41aeba86b679e870c8c0c9f3f0e10734f6e3d3475dd6"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0xe4, 0x6, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x44, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x3f}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x600d}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x5}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0xfff}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x2}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @random="8cd785f219f7"}]}, {0x6b, 0x6, "86f057baa656b7f1ff22cb42c21f682dd578891f467a59c89e96e0a9d40a625f284562e0f6e2fa574089ea70d45b52307400c4984bb7dcbc49ef473a30354b5434819063c4a8d9105d796eb6873ba3fb181424914002fd2651dd4e9209f5c22946c6f5ee045aec"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_connmark={0x114, 0x11, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x100, 0x2, 0x101, 0x2}, 0x100}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xb1, 0x5, 0x400}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x10000, 0x7, 0x7c, 0x1}, 0x1}}]}, {0x8d, 0x6, "423a85a05c5d003489911b6f981c71cde4eb59cfd0f7d61445ab41bb3e8492121e13513758abcd5bc12dfc07da97764f71d2aefad8a033c0b58702836cb5dc4e8027733da23cd91e55edd18de9a8b4f03139f157e340ca9df39438d7abfd5a8213b2150d5d05cf7b1e0257d9fad0daed49c312de317bdc15f721ebd2f403daa99e364dedb3b4e9a96a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x4}}, @TCA_RATE={0x6, 0x5, {0x8, 0xa6}}]}, 0x7858}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 10:46:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) [ 419.487682][ T9181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.494329][ T41] tipc: TX() has been purged, node left! [ 419.572071][ T9190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:46:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x9, 0x5, 0x7f, 0x8, 0x0, 0xffffffffffffffff, 0xc2000, 0xe, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x929e, 0x100000000, 0x20, 0x0, 0x7fff, 0x800, 0x3}, 0xffffffffffffffff, 0x7, r2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0x5}]}}}]}, 0x44}}, 0x0) [ 420.001380][ T9203] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (100), value rounded to 0 ms [ 420.237706][ T9240] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (100), value rounded to 0 ms 10:46:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:54 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0xd7409bb5d426236d, 0x0, 0x0, {0x3, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040010}, 0x428588acd00c400b) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 10:46:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:46:55 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x90}, 0x0) r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'virt_wifi0\x00', &(0x7f00000000c0)=@ethtool_dump={0x3f, 0x1, 0x11aa, 0xfffffffffffffd04}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66e431d2cb2e7e52ed1dc700afd2252205ab53ee356ef0548e52fd3adc96b4ae1136daaf7263b0", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x2}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x80040c0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000000)=0x1) 10:46:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="01", 0x1}]) 10:46:56 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r2, 0xaa, "bafb31706461673bd0b2fd0e99013fb02bd18be1884fd38e5a0ab02018b6c26b53c6f568d5cdec10f05732e5cf04bc4da55205f4210f0b4f38e1cd1a55540953e05d527b0fa36ecd14514dbb23dd21483cbed4b3fb3788d2a5217cf0eaff510f59f55985251e9e675a60eea7f6919e9d9bdf3a2e2d7c40953d552a2dc43c2dec4efe119ec4d892897701130fdb60029542072718bd529e69119039a1f7fa3a5663b52bd61780608f64c4"}, &(0x7f0000000100)=0xb2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={r3, 0x5}, &(0x7f0000000280)=0x8) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r5 = socket(0x11, 0x800000003, 0x8) bind(r5, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r8, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x4c1d0000, 0x0, 0x0) 10:46:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="01", 0x1}]) 10:46:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x4000000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)={0x7, 0x0, [{0x33, 0x2, 0x0, 0x0, @sint={0xffffff4e, 0x7ff}}, {0x7, 0x2, 0x0, 0x0, @adapter={0x4, 0x3, 0x3ff, 0x1, 0x8000}}, {0x7, 0x3, 0x0, 0x0, @msi={0x10000, 0x1, 0x80000001, 0x1ff}}, {0x1, 0x2, 0x0, 0x0, @sint={0x1, 0x5f}}, {0xffffffff, 0x3, 0x0, 0x0, @adapter={0x7, 0xffffffffffffff6f, 0xfffffffffffeffff, 0x7f, 0x4}}, {0x5, 0x4, 0x0, 0x0, @adapter={0x7, 0x5, 0x1, 0x5, 0x1d7}}, {0xf34, 0x4, 0x0, 0x0, @adapter={0x78, 0xfffffffffffffffb, 0x9, 0x7f, 0x5}}]}) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0xfffffe59) 10:46:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) io_setup(0x1ff, &(0x7f0000000180)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="01", 0x1}]) [ 422.489919][ T9323] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:46:56 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x120800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, 0x1, 0x9, 0x2, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFCTH_TUPLE={0x54, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @private=0xa010102}}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x94}}, 0x4010) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{0xb2, 0xca}, {0x56, 0xe1}, 0x74, 0x6, 0x4}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x50, r1, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7e29}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x41}, 0x4000) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x208040, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000500)={'erspan0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x80, 0x7, 0x8000, 0x6, {{0x21, 0x4, 0x0, 0x37, 0x84, 0x66, 0x0, 0x80, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, {[@generic={0x82, 0x3, "06"}, @end, @timestamp={0x44, 0x8, 0xba, 0x0, 0x2, [0x7]}, @timestamp_prespec={0x44, 0x1c, 0x26, 0x3, 0xc, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffff}, {@loopback, 0x7}, {@local, 0x200}]}, @timestamp_addr={0x44, 0xc, 0xf4, 0x1, 0x3, [{@broadcast, 0xb1a}]}, @lsrr={0x83, 0x7, 0x26, [@broadcast]}, @generic={0x0, 0x7, "09fd8fb625"}, @timestamp_addr={0x44, 0x1c, 0x58, 0x1, 0x4, [{@private=0xa010101, 0x4}, {@broadcast, 0x1}, {@multicast2, 0x6}]}, @cipso={0x86, 0x10, 0xffffffffffffffff, [{0x7, 0xa, "8bceefc90b3d62fc"}]}]}}}}}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000980)={'syztnl2\x00', &(0x7f0000000900)={'sit0\x00', 0x0, 0x4, 0x1f, 0x2, 0x3, 0x2, @private1, @local, 0x788, 0x80, 0x6, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000a40)={'ip6gre0\x00', &(0x7f00000009c0)={'ip6tnl0\x00', 0x0, 0x2f, 0xff, 0x1, 0x7f, 0x2, @mcast2, @empty, 0x8000, 0x0, 0x4, 0x80000000}}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80)=0x0, &(0x7f0000000ac0)=0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000d80)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b00)={0x21c, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xa0, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xac, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x21c}, 0x1, 0x0, 0x0, 0x4004845}, 0x4044001) ioctl$SNAPSHOT_POWER_OFF(r0, 0x3310) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000dc0)={0xffffffffffffffff, 0x81, 0xfffffffffffffff7, 0x4}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000e00)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000e40)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r8, 0xc008640a, &(0x7f0000000e80)={r9, r10}) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000ec0)='syz0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r11, 0xf503, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000f80)=@assoc_value={0x0, 0x800}, 0x8) 10:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(0x0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000)="01", 0x1}]) 10:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(0x0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000)="01", 0x1}]) 10:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(0x0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000)="01", 0x1}]) [ 423.610316][ T9347] IPVS: ftp: loaded support on port[0] = 21 10:46:57 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', 'flower\x00'}, &(0x7f0000000300)=""/195, 0xc3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @broadcast}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:46:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 423.889426][ T9380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.982508][ T9380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:46:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906018100deffffff5906a22e00060005000100060000fd100008800c80078008000940fe0000040900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000000000094c, 0x4) [ 424.235685][ T9347] chnl_net:caif_netlink_parms(): no params data found 10:46:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 424.533824][ T9347] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.542279][ T9347] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.551742][ T9347] device bridge_slave_0 entered promiscuous mode [ 424.604458][ T9347] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.611823][ T9347] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.621349][ T9347] device bridge_slave_1 entered promiscuous mode 10:46:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) [ 424.698592][ T9347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 424.714401][ T9347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 424.861672][ T9347] team0: Port device team_slave_0 added [ 424.882235][ T9347] team0: Port device team_slave_1 added [ 424.935982][ T9347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 424.943156][ T9347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.970870][ T9347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 424.993449][ T9347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 425.000481][ T9347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.026845][ T9347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 10:46:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) [ 425.160163][ T9347] device hsr_slave_0 entered promiscuous mode [ 425.197677][ T9347] device hsr_slave_1 entered promiscuous mode [ 425.254071][ T9347] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 425.261834][ T9347] Cannot create hsr debugfs directory 10:46:59 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/109, 0x6d}, {&(0x7f0000000280)=""/255, 0xff}, {&(0x7f0000000440)=""/204, 0xcc}, {&(0x7f0000000000)=""/11, 0xb}], 0x4, &(0x7f0000000380)=""/109, 0x6d}, 0x40) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x3a00}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 425.421869][ T9552] fuse: Invalid rootmode [ 425.456766][ T9558] fuse: Invalid rootmode 10:46:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) [ 425.863893][ T9347] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 425.908592][ T9347] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 425.984417][ T9347] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 426.050893][ T9347] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 426.441431][ T9347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.478289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 426.487562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.523372][ T9347] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.552151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 426.562205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 426.573532][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.580946][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.652203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 426.662142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 426.672007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 426.681443][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.688689][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.697644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 426.708446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 426.719281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 426.729886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 426.749934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 426.759642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 426.770531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 426.817528][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 426.827851][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 426.871103][ T9347] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 426.885201][ T9347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 426.914365][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 426.924734][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 426.997203][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 427.005533][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.038199][ T9347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 427.138039][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 427.148654][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 427.201732][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 427.213296][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 427.235641][ T9347] device veth0_vlan entered promiscuous mode [ 427.245634][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 427.255587][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 427.284487][ T9347] device veth1_vlan entered promiscuous mode [ 427.353122][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 427.363336][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 427.372861][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 427.382829][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 427.405179][ T9347] device veth0_macvtap entered promiscuous mode [ 427.425211][ T9347] device veth1_macvtap entered promiscuous mode [ 427.481181][ T9347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.491709][ T9347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.501677][ T9347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.512184][ T9347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.526913][ T9347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.541374][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 427.550920][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 427.560364][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 427.570489][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 427.599083][ T9347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.610136][ T9347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.620111][ T9347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.630663][ T9347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.644622][ T9347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.656699][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.667025][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:47:02 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000010000108000000000000000000826000", @ANYRES32, @ANYBLOB="00000000001b000034009321dd3939fcbbc80000001c0004000000000000000000b77e0e7e9d2ff36600ff000000000000000097c868ab0eb748617136b1283cf3a701c6"], 0x3}}, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:47:02 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) 10:47:02 executing program 2: r0 = userfaultfd(0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = creat(&(0x7f0000000040)='./bus\x00', 0x8e) sendfile(r3, r2, 0x0, 0x2) r4 = socket$netlink(0x10, 0x3, 0x6) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x9c, r5, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x3b, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x0, 0xe, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x0, 0x6, 0x3d64}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 10:47:02 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) 10:47:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x100) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r1, 0x0) ftruncate(r1, 0x400) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "025ee68220c7bd61"}) getsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000100), &(0x7f0000000180)=0x4) 10:47:03 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) 10:47:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc008561c, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000000100)) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) 10:47:03 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tee(r1, r0, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x4, 0x7f, 0xe4, 0xffffffff, 0x0, @loopback, @private2, 0x7, 0x8, 0x0, 0x43d}}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r10}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="ec010000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdbdf25010000005c000180140002007866726d300000000000000000000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f746f5f626f6e640000000800030007000000080003000300000008000300010000000800030002000000ac0002802c000180080001000200000008000100030000000800010002000000080001000000000008000100020000002400018008000100030000000800010003000000080001000700000008000100050000001c0001800800010006000000080001000800000008000100000000003c0001800800010002000000080001000100000008000100010000000800010000000000080001000200000008000100070000000800010000000000300001800800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="140002006272696467655f736c6176655f310000640001801400020073777a5f74756e000000000000000000140002006e65747063693000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000300010000001400020065727370616e3000000000000000000014000200776730000000000000000000000000003c00018008000100", @ANYRES32=r10, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000300010000001400020076657468315f746f5f7465616d000000"], 0x1ec}, 0x1, 0x0, 0x0, 0x810}, 0x4131) close(r2) 10:47:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 429.282862][ T9621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 429.332786][ T9623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:47:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:03 executing program 2: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRES16=r3, @ANYRES32=r2, @ANYRES32], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="0000000008000200"/19], 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='sit\x00') getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000480)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7800000010001ffffcfffffffbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000018c8000050001204000001007369740044000280060011004e22000006000f000000000008000c000200000008000c000000000008000200e00000010500050006000000050004000200caab4876052a0000060010000008", @ANYRES32=r6, @ANYBLOB], 0x78}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 429.729129][ T9629] netlink: 8 bytes leftover after parsing attributes in process `sit'. 10:47:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="0fffb4b64f"]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sysinfo(&(0x7f0000000000)=""/7) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:47:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) 10:47:04 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000002c0)={0x0, 0x7f, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x8, 0x5, 0x0, 0x6, 0x7, 0x0, 0x0, 0xa3, 0xff, [], 0xfb, 0x648}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5d88c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @dev}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @empty}, 0x0, 0x0, 0x0, 0x0, 0xf2f5, &(0x7f0000000040)='ipvlan1\x00', 0x5a6, 0x4}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='attr/prev\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8000000800000023, 0x501000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) [ 430.505049][ C0] sd 0:0:1:0: [sg0] tag#1605 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.515692][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB: Test Unit Ready [ 430.522445][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.532263][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.542056][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.551854][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.561663][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.571466][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.581293][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.591157][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.600986][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.610789][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.620593][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.630406][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.640192][ C0] sd 0:0:1:0: [sg0] tag#1605 CDB[c0]: 00 00 00 00 00 00 00 00 10:47:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) [ 430.919023][ C0] sd 0:0:1:0: [sg0] tag#1606 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.929682][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB: Test Unit Ready [ 430.936306][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.946159][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.955962][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.965765][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.975563][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.985376][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.995167][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.004973][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:47:05 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x81\x02\x01N!\xdd\x1f\x80\v\xbc\x17\x8ao\x84\xce\xebT\xe8\xfa!P/B\x05(\xf7\x80\x00\x00\x00ze\xf8\xb0\x1al\x0f\xa1\xd3\x1c@\xcb\xd0:\x83\x1a\xadv\x17\r,a\x0f\xe3\x12\x1d\xca\x05\x9e\x03|9\xe7\x19*\xba-i\xbf\xa8[\x8e\xdfh\xa6\x96\xdb\xb5\xb3\xd5\xeb\x99\xb4kO-\x8fxQbg\r1\x9fb\xfeC\xa5\x18\xcb\x8a\xff\xcd\xed 2\xfd$\x9b\xc3X,Hl\xb5\xeb3\x11\xfd\xd2uF&\xb6\xa2\xd1\x1d\x9d(\xd7e\x1e\xba\x18Ha\x0f\x1dvQ\x8d\xa4sV8=\xb7%|t\x9fC[\xb6q\xc8L\a_z\x1b\x89\x88\xbe\xadZs\x9fg\xf3\x90\x03\x95\xcf.AV,\xa2,\x87\xd9\xfd\\]\x87+\xe3\xf9\xad\xa9+u\xbb\xa2', 0x0) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x89) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2}) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xd, &(0x7f0000000000)=0x4000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10120, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) kcmp(0x0, 0x0, 0x3, r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) [ 431.014787][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.024606][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.034423][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.044224][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.054024][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[c0]: 00 00 00 00 00 00 00 00 [ 431.180426][ T9661] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 10:47:05 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x11, r0, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) 10:47:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x40) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'macvtap0\x00', &(0x7f00000000c0)=@ethtool_test={0x1a, 0x4, 0x7, 0x1, [0x100]}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800000000ffffffff00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 10:47:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) 10:47:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x0, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x0, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 433.507741][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 433.525030][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:47:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x0, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 434.424757][ T9669] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:47:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) 10:47:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) 10:47:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) 10:47:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:10 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x2000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) rt_sigtimedwait(&(0x7f0000000080)={[0x7]}, &(0x7f00000000c0), &(0x7f0000000140)={0x77359400}, 0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'batadv_slave_1\x00', {0x4}, 0x6531}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x9) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000001c0)) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x1a, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x530, 0xffffffff, 0xd0, 0x198, 0xd0, 0xffffffff, 0xffffffff, 0x498, 0x498, 0x498, 0xffffffff, 0x4, &(0x7f0000000240), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x1, 0x6, [0x1e, 0xc, 0x31, 0x22, 0x23, 0x16, 0x28, 0x3f, 0x3d, 0x40, 0x11, 0x35, 0x2d, 0x19, 0x4, 0xf], 0x0, 0x4, 0x9}}}, {{@ip={@multicast2, @multicast1, 0xffffff00, 0xffffffff, 'macsec0\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0x0, 0x2}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x9, 0x6], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x9, [{0x8a15, 0x52, 0x4}, {0x200, 0xd3, 0x80, 0xfffffff9}, {0x5, 0x0, 0x20, 0xfffffff9}, {0x3f, 0x81, 0x1, 0x42}, {0x7fff, 0x20, 0x6e, 0x8}, {0xebe, 0x7f, 0x1, 0x1}, {0xff, 0x3, 0x3, 0x8}, {0x4, 0x1f, 0xea, 0x9}, {0x101, 0x1, 0xc3}, {0x8, 0x4e, 0x6, 0xf}, {0x7, 0x0, 0x6, 0x24d0}, {0x0, 0xff, 0x0, 0x3}, {0x7, 0x0, 0x1, 0x6}, {0x401, 0x0, 0x6c, 0x5}, {0x1f, 0x0, 0x4, 0x3}, {0x81, 0x51, 0x7, 0x6}, {0x5, 0x1, 0x5, 0x6}, {0x9, 0x7f, 0x7, 0x1ff}, {0x8001, 0x3, 0x0, 0x4}, {0x3, 0x39, 0x9, 0x8}, {0x401, 0x9, 0x2, 0x66a}, {0x0, 0xbd, 0x0, 0x24d}, {0x7, 0x40, 0x8, 0x8}, {0x0, 0x97, 0x20, 0x3ff}, {0x6, 0x4, 0x2, 0xee}, {0x1f, 0x9, 0xc1, 0xff}, {0x68, 0x4, 0x9, 0xff}, {0x2, 0xd2, 0x1, 0x9}, {0x100, 0x2, 0x4, 0x9e}, {0x81, 0x5, 0x61, 0x40}, {0xfff8, 0x81, 0xd3, 0x5}, {0x5, 0x20, 0x3, 0x4}, {0x1, 0x4, 0x12, 0x2}, {0x0, 0x0, 0x4, 0x8}, {0x3, 0xfb, 0xf7, 0xfffffc00}, {0x1f, 0x0, 0x81, 0x20}, {0x3f, 0x3, 0x2, 0x1}, {0x2, 0x0, 0x1, 0x8}, {0xf71e, 0x5, 0x2, 0x80000001}, {0x4, 0xcf, 0x2, 0x7}, {0x7f, 0xff, 0x0, 0x5}, {0x3f, 0x8, 0x4, 0x7}, {0x8b, 0x4, 0x44, 0x7}, {0x5, 0xfa, 0x7, 0x5}, {0x5, 0x3, 0xff, 0x8f8f}, {0x4, 0x8, 0x5, 0x7}, {0x250, 0x1, 0x0, 0x20}, {0x1, 0x40, 0x0, 0x1}, {0xf8db, 0x4, 0x36, 0x2}, {0x5, 0xe1, 0x0, 0x4}, {0x0, 0x1f, 0x9, 0x4}, {0x6c4f, 0x5, 0x84, 0xfffff946}, {0x81, 0x80, 0x0, 0x5}, {0x2, 0x4, 0xfb, 0x8}, {0x7, 0x3f, 0x3, 0x70000}, {0x3, 0x4, 0x73}, {0xb4e, 0x80, 0x7f, 0x1}, {0x7f, 0xf0, 0x7f, 0x2cb}, {0x7f, 0x1f, 0x20, 0x3f}, {0x1ff, 0x5, 0x0, 0x3}, {0x19, 0x7f, 0xfd, 0x7fff}, {0x68, 0x4, 0x3, 0xff}, {0x1, 0xf0, 0x7, 0x2b4cce5f}, {0x7fe, 0x1, 0x7, 0x1}], {0x1}}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x800, 0x0, [0x1a, 0x11, 0x29, 0x32, 0x10, 0x1, 0x37, 0x15, 0x1d, 0x3a, 0x3f, 0x6, 0x16, 0x1f, 0x25, 0x22], 0x0, 0x7, 0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x590) 10:47:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f00000001c0)=0x6c9, 0x4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x7) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001040400"/20, @ANYRES32=r4, @ANYBLOB="0000000000100000240012800900010069000000000001000000010000000000", @ANYRES32=r4, @ANYBLOB="12360d07ffeb91e422aa5424fd54138f29f7b3f24dda29cb6c81eeb8b3d9e9666fa97a6ef273fbeb62b221f4dad0aa7688576e29166d11ae23bcf7f2f9a7660265fe35279d093bded28e1dc6f02ed1c08009c111fb50a1096b986e1e05ea97d0a8ce5b"], 0x44}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x10) [ 437.313014][ T9755] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 437.357316][ T9755] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:47:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 437.423056][ T9756] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 437.488231][ T9758] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:47:11 executing program 2: r0 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync() r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc=@nameseq={0x1e, 0x4}, 0x80, 0x0}}], 0x2, 0x0) close(r3) close(r0) 10:47:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x509880, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0xfff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x78}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff}, 0x10}, 0x78) 10:47:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:12 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='.{\x00', 0x3) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:47:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:12 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSPASS(r1, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4}]}) ioctl$PPPIOCSPASS(r1, 0x40107446, &(0x7f0000000080)={0x0, 0x0}) 10:47:13 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0xe0fe, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="619c27344736e343dd7ce025aa6e8c34f93a7091273d863172cf53bd76bcc5d28d7e51d4eeb99f905dd8b5af12894efc01fb89b8ef8d0f9f7e59cb6b0249c15deef11a1a52988a761a88b279b955576fc8c94dd4fb2dc8bce00d40ec39abd04321ce1f232badbfcc8c52587ae60e499323cbf270f22dd6998475", 0x7a}, {&(0x7f0000000100)="08fff1e9de8bb7007fcb24ad51705e74084fcb27ba9f04ef6e784127e68d970cbb026643190bcb18b3ff43fd7e266f40afac44edc02a4e57d1e5621e272c1cc290e460d07bfe42d849a016cff675f4637f6c160650b86d3f6a05cc3ebedd8ecd638f238fe01502e447664ddd2385ebb020d3f62e7037df9fd310d1838689", 0x7e}, {&(0x7f00000002c0)="f58e39174fe233c8c7a87295e0deb4dae2820e581cfa9c2181befc1ff02139b86f6f40d461db5a0a51bdfbe13a2ee8da5f98b09f6bcbb62e88893a3f180ad045dff930deaf8e05c2083c17696dbabed417813c019a36dcde784d0b445db96f3ec17fe4ffd47f2d39cc4f4e9d747b85ee8fe8d833034d511225a67f8d7f4cf4ae49cc5054482ca62eb32c363ab3ad28612365c58172cbd95f975511f726899319d04a6cf31bc7b3e6fa0299ed3ec4fb083500325428ebded1bfd583f7b7b8a5a094fad9994b0844223d8a4641713f91d65e9b1f3d5fcc53c22f8d03b8bdfc6b3b83c10b8c7246847ea441", 0xea}, {&(0x7f0000000000)="b3c760a201a92cfd0e5a1bbcf0887ffb9bef3ece9a587b58d31284d346816821a3b999d90d6ec14aff0bbf009c43069e1eec1cd9bead8494b616ed", 0x3b}], 0x4, 0x401) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000001c0)={0x4, 0x0, 0x2, 0x9}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000200)={0x2, r3}) set_mempolicy(0x1, &(0x7f0000000040), 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:47:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 438.866664][ T9793] IPVS: ftp: loaded support on port[0] = 21 [ 439.148289][ T9824] IPVS: ftp: loaded support on port[0] = 21 10:47:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000480)={{0x2, 0x1000, @private=0xa010100}, {0x1, @remote}, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'ipvlan0\x00'}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xc0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="66643d6a3038952e1e1a7b2ac5d006df417d1519fc08243be35b030f47a764e1adb7e7e6494b4c6e7e0a79680af5d1a75f1ae03ad185f60c2638f2a688edb4a1a4c23932f92a4addface82251dc4b16ce3576303142634e7d7a295b2d302e6bffbd0a12e6bac6801346623bab03e1a1e997b1bcbb729e4edeeac34784ea9ba22cd3c397b98610dfe2e95", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) ioctl$TCSBRKP(r4, 0x5425, 0xffffffff) write$FUSE_INIT(r5, &(0x7f0000000580)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x5, 0x0, 0x9, 0x7, 0x1800, 0x2}}, 0x50) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000080)={"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"}) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000540)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=0p000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gr=\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000500)={0x6, 0x3, 0x1, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) [ 439.757795][ T8530] tipc: TX() has been purged, node left! 10:47:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:14 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSPASS(r1, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4}]}) ioctl$PPPIOCSPASS(r1, 0x40107446, &(0x7f0000000080)={0x0, 0x0}) 10:47:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x0, 0x16, 0x0, "c342635017d851b3cbf8f93788a45dc5f881822a9511a75a7a2b904cdd81846e4a04c3af99a8a0a31941d358139102c947ee51fe676b4add4848f27b0ec167f24a2f8819abb60aadf34a2d639e43388b"}, 0xd8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="1e945b6fa4d7083857c131569f0d96b717875c2cceaa34b69e71f2ed3a2da2a17eab4065bfe6f805962ff102b48d29d9bc16bc332a5931d279521723b4806e682ac978275bee85dac07d7d9793cf05a041daa5f4cf7236c6e5331c8c68cd8005454eb4b0541f80cbc62d1e767268fba1fef59e75f65d3e895815", 0x7a) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9c}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x18d8e5213903beed}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x78) 10:47:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000180)=""/175) r6 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000040)=0x2c) write$tun(r0, &(0x7f0000001680)=ANY=[@ANYBLOB="0000000000000000000060a5c26801a02100fe80000000000000fc000000000000bbff0200000000000000000000000000010000000068000000860090780000000000000000000000000019e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e8ba013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470c8e9fa884ecd2082ec38b3cb19c083001714f862485cd7a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e1bfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c000000000000"], 0x1d2) 10:47:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 440.594772][ T9895] dccp_v6_rcv: dropped packet with invalid checksum 10:47:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 441.147025][ T9907] dccp_v6_rcv: dropped packet with invalid checksum 10:47:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = epoll_create(0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$dupfd(r2, 0x0, r3) r8 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x240) ioctl$SNDCTL_DSP_POST(r8, 0x5008, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r10, 0xc0585609, &(0x7f0000000180)={0x800, 0x1, 0x4, 0x70000, 0x6, {}, {0x4, 0x0, 0x40, 0x5, 0x8, 0x1f, "7626cc3f"}, 0x7, 0x4, @offset=0x5, 0x1, 0x0, r0}) splice(r11, 0x0, r5, 0x0, 0x101, 0x0) 10:47:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:16 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$l2tp(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x2e}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0xbbdb6e538f7cc99d, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r5, @ANYRES32=r4]) lstat(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r6 = socket$inet6(0xa, 0x2, 0x0) dup3(r6, r0, 0x0) 10:47:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r6, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000140)=0x28) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_nat={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 442.370179][ T9942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.434937][ T9948] HTB: quantum of class FFFF0004 is big. Consider r2q change. 10:47:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) getpid() 10:47:17 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f00000000c0)={0x1fc, r1, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xe4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x76c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ID={0x81, 0x3, "14273d668a5f1d1d576dc600381a9e11c2969e80b98b9d0331eff2ff252f583a69da997c9d477e4d22362f4a0f295c4b880db4aeb5faf4b388f9dc711a6036b8cca3729b3afdc6457bb8a4792189b04f1f5aaa61a90668eea31c7bde5cb6509a212bd99eaba8c41012ca42d48f3244b21d06808f3e892fdca58476d9d9"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "763308fdddd67b9cce0419abeb64bb9f9b13572a3aea14a622093b34c6a3"}}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffffffff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @private=0xa010101}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2e0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x521}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x68ca}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x40d0}, 0x800) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0x1f8, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @dev, @dev}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 10:47:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:17 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x200000a, 0x4032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000000)={0x1b4, 0x1e, &(0x7f0000000080)="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"}) exit(0x0) 10:47:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:17 executing program 3: r0 = socket(0x29, 0x3, 0x81) bind$tipc(r0, &(0x7f0000000240)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x1}}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x441, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f00000002c0)='#!{^(\x00'}, 0x30) write$cgroup_pid(r1, &(0x7f0000000340)=r2, 0x12) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x48000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000400)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) r5 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x3, 0x0) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, &(0x7f0000000480)=0x6) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f00000004c0)={0x4, {0x1ff, 0x3, 0x2, 0x1}}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/vmallocinfo\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000540)=0x7, 0x4) r7 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0xf155, 0x410400) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r7, 0x4020565b, &(0x7f00000005c0)={0x8000000, 0x7, 0x3}) sendmsg$nl_route_sched(r7, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@gettfilter={0x3c, 0x2e, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x4, 0xf}, {0x0, 0x10}, {0x3, 0x10}}, [{0x8, 0xb, 0x7fff}, {0x8, 0xb, 0xee}, {0x8, 0xb, 0x101}]}, 0x3c}}, 0x800) ioctl$PPPOEIOCSFWD(r7, 0x4008b100, &(0x7f0000000700)={0x18, 0x0, {0x3, @broadcast, 'wg0\x00'}}) r8 = semget$private(0x0, 0x0, 0x10) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000740)=[0x9, 0xfff, 0x7, 0x200, 0x9, 0x2, 0x6, 0x3, 0x1000]) 10:47:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$TIOCCONS(r1, 0x541d) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r3}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x210c088}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x80, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKINFO_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x48010}, 0x20000080) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x181942, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000002060100000000feff0000000700"/28], 0x1c}}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r7}, 0x8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f00000000c0)={0x7f, &(0x7f0000000080)=[r2, r5, r2, r8]}, 0x4) [ 444.952878][ T9996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:47:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 445.219930][ T9998] IPVS: ftp: loaded support on port[0] = 21 10:47:19 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r5, 0x9204, 0x1459c) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0xae, 0x6, @dev={[], 0x1b}}, 0x14) bind$packet(r3, &(0x7f00000002c0)={0x11, 0x9, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) close(r3) 10:47:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 446.096787][ T9998] chnl_net:caif_netlink_parms(): no params data found 10:47:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r1 = socket(0x29, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0x6000002000b00) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000100)="81", 0x1}], 0x2}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x10000) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 10:47:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 446.605943][ T9998] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.613273][ T9998] bridge0: port 1(bridge_slave_0) entered disabled state 10:47:20 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa30000, 0x8001, 0xe15, r1, 0x0, &(0x7f0000000040)={0xa2095b, 0x5c, [], @p_u8=&(0x7f0000000000)=0x8}}) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0xd) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f00000002c0)={[0x2, 0x6, 0x38000, 0xffff0f62, 0x9bc6, 0x81, 0x3f, 0x200, 0x6, 0x6, 0x4, 0x5, 0x80, 0x1, 0x7816, 0x2, 0x69a, 0x1, 0x5, 0x612, 0x9, 0x7f, 0x7f, 0x3, 0x8, 0x6, 0x0, 0xab3, 0x3, 0x2883, 0xfffffe00, 0xf8fe, 0xfa, 0x7, 0x5, 0x81, 0x4fa, 0x100, 0x200, 0x54cc, 0x9, 0x9, 0x0, 0x4, 0x1, 0x3, 0x7, 0x5, 0x6, 0xffffffff, 0x0, 0x7, 0x2, 0x101, 0x94, 0xffffff81, 0x6b118eec, 0x3, 0x8, 0x5, 0x6, 0x7, 0xffffffff, 0x5, 0xea00, 0x8, 0x3, 0x0, 0x0, 0x7fffffff, 0x10000, 0x9, 0x7, 0xfffff819, 0xbb, 0x2, 0x5, 0x4, 0x0, 0x6, 0x4, 0x8000, 0x2cfecd22, 0x3, 0x8000, 0x8, 0x3, 0x10000, 0x60, 0x7, 0x4, 0x0, 0xffffffff, 0x3, 0x2, 0x1, 0x1f, 0x5, 0x3, 0x6, 0x0, 0x1, 0x1ff, 0x7f, 0x45824b4d, 0x1ff, 0x1, 0x4, 0x5, 0xfffffffb, 0x7595b112, 0x7fffffff, 0x80, 0x8, 0x74d05b77, 0x7, 0x20, 0x8, 0x200, 0xf1d, 0x0, 0x7, 0x5, 0x434, 0x3f, 0x4, 0x1, 0x7f, 0x9, 0x81, 0x1, 0x0, 0x0, 0x7fffffff, 0x400, 0xc81, 0x9, 0x28, 0x1000, 0x3b96, 0x80, 0x0, 0x51, 0xffff7fff, 0x10001, 0x7, 0xc25, 0xff, 0x101, 0x5, 0x7fffffff, 0xa26, 0xcb9, 0x8, 0x1f, 0x1ff, 0x800, 0xffffb52f, 0x5, 0x6, 0x1f, 0x40, 0xffffffff, 0x1, 0x8001, 0x2, 0x1, 0x438, 0x2, 0x3, 0x6, 0x5, 0x2, 0x0, 0x8001, 0x5, 0x8000, 0x5, 0x16a, 0x8, 0x30, 0x4, 0x4, 0x4, 0x7, 0x5, 0x8, 0x7fff, 0x5, 0x3, 0x2b, 0x800, 0x7, 0x20, 0x7, 0x1, 0x10000, 0x9, 0x81b, 0x7ff, 0x80000001, 0x8a03, 0x400, 0x5, 0xa, 0x0, 0xf, 0x9, 0x800, 0x7fff, 0x3, 0x4, 0x7ff, 0x3, 0x8, 0x6a2, 0x1203, 0x59a, 0x3f, 0x51, 0x4, 0x7fff, 0x6f, 0x5, 0x78d6, 0xffffffff, 0x7, 0x1, 0xecb, 0x1, 0xff, 0x6, 0x0, 0x1, 0x1, 0x4, 0x1, 0x180, 0x1, 0x8, 0x9, 0x3, 0x1ff, 0xfffffffa, 0x3674, 0x101, 0xbd, 0xd6, 0xffffffc0, 0x4, 0xd, 0xe6, 0x9, 0x80000000, 0x8001, 0x88, 0x1000, 0x1, 0x7, 0x0, 0x7, 0x8, 0x8f8, 0x3, 0x3, 0x12aa, 0xffff, 0x0, 0xfffffc25, 0x6, 0xfff, 0x1, 0x4ad6, 0x5, 0x4, 0x9, 0xc69, 0x80000001, 0x1000, 0xffffffff, 0xffff, 0x4, 0xfffffffc, 0x100, 0x80, 0x1, 0x10001, 0x0, 0x0, 0x8, 0x1, 0x3, 0x0, 0x50, 0x6, 0x1, 0x728, 0x4, 0x8, 0x0, 0x2, 0x800, 0x400, 0x5, 0x6, 0x5, 0x200000, 0x40, 0x9, 0x2700, 0x9, 0xfffffffa, 0xf7, 0x0, 0x8000, 0xffff, 0x77b, 0x7fffffff, 0x800, 0x1, 0x0, 0x1, 0xfffff801, 0x72a, 0x7, 0xffffffff, 0x1, 0x8, 0x7, 0x40, 0x1, 0x9, 0x3, 0x0, 0x6, 0xc6002990, 0xfff, 0x3ff, 0x7f, 0x770, 0xffffffff, 0x1, 0x100, 0x400, 0x4, 0x9, 0x9, 0x1, 0x2, 0x7, 0x73, 0x7, 0x1, 0x9, 0x8, 0xffff0000, 0x9, 0x4, 0x2, 0x9, 0x6c48, 0x7f, 0x6, 0x1, 0x97, 0x1ff, 0x88, 0x80000000, 0x29, 0x5, 0x6, 0xb99, 0x7fff, 0x1, 0x1000, 0xfffffffa, 0x0, 0x7fb, 0x1, 0x3, 0x200, 0x45d5, 0x1, 0x5378c9b5, 0x2, 0x10001, 0x8001, 0x32c, 0xa9, 0x2, 0x2, 0x6, 0x9, 0x9, 0x59b3, 0xe7, 0xa2f, 0x0, 0x3, 0x81, 0x7, 0x2, 0x10000, 0x4, 0x7ff, 0x3, 0xfff, 0x7, 0x5, 0xfffffffc, 0x1000, 0x7, 0x7f, 0x40000000, 0x0, 0xfffffff7, 0x6, 0x7, 0x70, 0x6, 0x6, 0x5, 0x2, 0x1000, 0x8, 0x4, 0x4, 0x3, 0x10000, 0x0, 0x0, 0x4, 0x50, 0x40, 0xfbeb, 0x1, 0x0, 0x2, 0x4, 0x6, 0x5, 0x8, 0x2, 0x8, 0x4, 0xfff, 0x8, 0x80000000, 0x7, 0x0, 0x0, 0x4, 0x37dbd56, 0x20, 0x79, 0x8, 0x5, 0x9, 0x1000, 0x52c39c06, 0x4, 0x5e1, 0xfffffffe, 0x80000001, 0x2, 0xff, 0x20, 0x9, 0x2870, 0x4, 0xffffff0b, 0x6, 0x2, 0x6, 0x6, 0x100, 0x5d5, 0xff, 0x8, 0x7, 0x5, 0xa8c, 0x4, 0x99a, 0x9, 0xfffffffb, 0x3, 0x9, 0x8, 0x5, 0x4, 0x44, 0x7, 0x1, 0x400, 0x6, 0xf6b, 0x5, 0x4, 0xffff8000, 0x1, 0xfffffff7, 0xffff, 0x6, 0x1f, 0xff, 0x0, 0x4, 0x6, 0x1, 0x4, 0x5, 0x5, 0x4, 0x240000, 0x6, 0x8, 0x0, 0x101, 0x1, 0x5, 0x0, 0x1, 0x40, 0x8, 0xfffffff9, 0x2, 0x9, 0x3ff, 0x101, 0x2, 0xffffffff, 0x401, 0x8, 0x8, 0xfffffffe, 0x6e, 0x3, 0x3, 0xfffffff8, 0x9, 0x200, 0x1, 0x9094, 0x0, 0x1, 0x7fff, 0x0, 0x80000001, 0x9, 0x401, 0x5, 0x2, 0x3, 0xaaa2, 0x0, 0x2b6aafe2, 0x1f, 0xabe5, 0x400, 0x1, 0x757, 0x40, 0x0, 0x6, 0xfffffffe, 0x20, 0x7ff, 0x2, 0x4, 0x7, 0xa1, 0x7ff, 0x8, 0x85cd, 0x3ff, 0x7, 0x80, 0x6, 0x3, 0x6, 0x6, 0x1319, 0x12e9, 0x2, 0x2, 0x98, 0xfffffff8, 0x3908, 0x10000, 0x400, 0xc1, 0x6, 0x709, 0x6, 0x7ff, 0x401, 0x7, 0x1, 0x7fffffff, 0x4, 0x81, 0x100, 0x4, 0x605e, 0x3, 0x7, 0x1f, 0x81, 0x9, 0x52, 0x3c1d, 0x5, 0x10000, 0xfff, 0x3, 0x4, 0xfff, 0x9, 0x7, 0x4, 0x9, 0x8, 0xfff, 0x9, 0x0, 0x0, 0xff, 0x4, 0x8, 0x0, 0xfffffffb, 0x7, 0x1, 0x9, 0x3, 0x1e7a, 0xffffffff, 0x1000, 0x100, 0xfffffff8, 0x8000, 0x4, 0x9, 0x5, 0x0, 0x2, 0x6, 0x800, 0x80000000, 0x1, 0x20, 0x3, 0x9a, 0x2, 0xf4, 0x4, 0x5, 0x4, 0x7, 0x0, 0x4, 0x7, 0x7ff, 0x1, 0x7, 0x81, 0xbc, 0xf0000000, 0x0, 0x4, 0x0, 0x6, 0xffa, 0xade, 0x5103, 0x6, 0x800, 0x6, 0x0, 0x7f, 0x1ff, 0x7, 0x204e, 0x4, 0xc6d, 0x401, 0x0, 0x6f5, 0xfffffffe, 0x3f, 0x4, 0x5, 0x4, 0x0, 0x1, 0x9, 0xf09, 0x6, 0x8000, 0x816, 0xfffffff8, 0x1, 0x80, 0x9d6, 0x100, 0xb3, 0x0, 0x37c0355, 0x8, 0x9, 0x4, 0x401, 0x100, 0x20, 0x5, 0x4, 0x6, 0x3ff, 0x8, 0x4, 0x9, 0x5, 0x3ff, 0x376, 0x3, 0x29, 0x35, 0x2, 0x100, 0x5, 0x1f, 0x7fffffff, 0x20, 0x5ef3, 0x1, 0x0, 0x7, 0x6, 0xffffff74, 0x7, 0x4, 0xfffffc4e, 0x0, 0x93a6, 0x100, 0xd7, 0x1f, 0x6, 0x5, 0xfff, 0x80000000, 0xffff, 0x8000, 0x8000, 0x400, 0x0, 0xfff, 0x6, 0xfffffff8, 0x20, 0x3, 0x6, 0x5, 0xf525, 0x9, 0x20, 0xfffffff8, 0xc7, 0x2, 0xfffffc01, 0xfe3f, 0x9, 0x4, 0x100, 0x3, 0xf1, 0x0, 0x4b12, 0x4, 0x2, 0x8000, 0x7ff, 0x81, 0x10000, 0x7, 0x1, 0x9, 0x5, 0x7, 0x6, 0x9, 0x4, 0xbdd, 0x9, 0x8397, 0x2, 0x4, 0xfffffffb, 0x7, 0x3ff, 0x2, 0x1f219e02, 0x639c, 0x3f, 0x10001, 0x0, 0x3, 0x32e, 0x8, 0x13, 0xed, 0xffff00, 0xfff, 0x0, 0x1, 0x7f, 0xb0f6, 0x81, 0x0, 0x80, 0x6, 0x8, 0x9, 0x3, 0x7, 0x9, 0xe3b, 0x8, 0xc9c4, 0x7, 0x6, 0x4e6, 0x1, 0x4, 0x0, 0x5, 0x3f, 0x80, 0x8, 0x80, 0xf64, 0x5, 0x20, 0x2, 0x8000, 0x3, 0x2, 0x2, 0x3, 0x3ff, 0x1ff, 0x2, 0xffff, 0x100, 0x4e, 0x100, 0x2cbf, 0x7ff, 0x200, 0x73a, 0x5, 0x9, 0x2, 0x6, 0x81, 0x8000, 0x9, 0x1, 0x8, 0x1ff, 0x9, 0x800, 0x1, 0x2, 0x8, 0x8, 0x0, 0x9, 0x0, 0x3f, 0x400, 0x7fffffff, 0x5, 0xb0000000, 0x81, 0x8, 0x9691, 0x0, 0x4, 0xec, 0xcd, 0x8, 0x10000, 0x6, 0x4, 0x8, 0x401, 0xd5d, 0xec, 0x9, 0xc3dd, 0xc5d, 0x100, 0xfffff163, 0x7ff, 0x8, 0x5, 0x177, 0x3cea, 0x9, 0x672e, 0x77cf24ad, 0x1, 0x0, 0x4cdb, 0x8000, 0xffffffff, 0x3, 0x5, 0x4, 0xffffff01, 0x80000001, 0xb, 0x401, 0xff, 0x2, 0x101, 0x8, 0x3, 0x80000000, 0x2f7b0000, 0x8, 0xffff7fff, 0x4, 0x9, 0x5, 0x0, 0x9, 0x45, 0xfffffff9, 0x8, 0x3, 0x8, 0x4, 0x4, 0xfc9, 0x5, 0x42d2, 0xfffff566, 0x5, 0x7ff, 0x9, 0x296, 0x1, 0xaee, 0x43, 0x7, 0x101, 0x6, 0x9, 0x5, 0x7002be4a, 0x0, 0x47, 0x5, 0x10000, 0x7fffffff, 0x9, 0xffff, 0xffffffe0, 0x1, 0x7ae711c6, 0x1ff, 0x39d3f22c, 0x7ff, 0x7, 0x7ff, 0x0, 0xfd7, 0x0, 0x81, 0x7, 0xc0, 0x6, 0x1ff, 0x1, 0x1, 0x7fff, 0x4, 0x6, 0x6, 0x3bf, 0x1000, 0x3e, 0x81, 0x2, 0x4, 0x5, 0x6, 0x7ff, 0x80, 0x6, 0x0, 0x20, 0x1ff, 0x3, 0xae, 0x4, 0x10000, 0xff, 0x8, 0x40, 0x8, 0xbe, 0xff, 0x1, 0x1d, 0x3, 0x1000, 0x7ff, 0x1c5, 0x1, 0xb119]}) ioctl$TCSETSF2(r0, 0x541b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "94d77e9a8866efd18ed0a3454cd267c922213b"}) 10:47:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 446.696864][ T9998] device bridge_slave_0 entered promiscuous mode [ 446.766174][ T9998] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.773435][ T9998] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.783702][ T9998] device bridge_slave_1 entered promiscuous mode [ 446.960587][ T9998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 447.017949][ T9998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 447.156330][ T9998] team0: Port device team_slave_0 added [ 447.191351][ T9998] team0: Port device team_slave_1 added [ 447.318192][ T9998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.326038][ T9998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.352280][ T9998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.449652][ T9998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.456881][ T9998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.483169][ T9998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.616151][ T9998] device hsr_slave_0 entered promiscuous mode [ 447.660993][ T9998] device hsr_slave_1 entered promiscuous mode [ 447.706632][ T9998] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 447.714330][ T9998] Cannot create hsr debugfs directory [ 448.130149][ T9998] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 448.177790][ T9998] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 448.245059][ T9998] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 448.325751][ T9998] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 448.742696][ T9998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.819114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.830383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.874670][ T9998] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.943763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.954009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.964067][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.971407][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.067636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 449.077184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 449.088317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.097886][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.105206][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.116148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 449.127371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 449.234689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 449.245578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.255815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 449.267200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.277388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 449.287035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.296700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.306383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.321318][ T9998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.330664][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 449.439969][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 449.447794][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.481889][ T9998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.582410][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.593589][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.673766][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.684065][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.703099][ T9998] device veth0_vlan entered promiscuous mode [ 449.737031][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.746754][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.763881][ T9998] device veth1_vlan entered promiscuous mode [ 449.848274][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 449.857769][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 449.867180][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.877057][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.897638][ T9998] device veth0_macvtap entered promiscuous mode [ 449.917259][ T9998] device veth1_macvtap entered promiscuous mode [ 449.971119][ T9998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.981664][ T9998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.995151][ T9998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.005700][ T9998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.015659][ T9998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.026279][ T9998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.040449][ T9998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.052865][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 450.062917][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 450.072404][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.082510][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 450.123859][ T9998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.137686][ T9998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.147740][ T9998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.158290][ T9998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.168309][ T9998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.178875][ T9998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.192998][ T9998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.204099][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.214388][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:47:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:24 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') socket$netlink(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) epoll_create1(0x0) unshare(0x400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1bb}, 0x0, 0x0) 10:47:24 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000018c0)={@local, @random="8014906c6b6b", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x88a8ffff}}}}}}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4401, 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 10:47:24 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41c2, 0x1, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x4c88, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r6, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xfb616801388ae990}, 0x800) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:47:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFA_FLAGS={0x8, 0x8, 0x444}]}, 0x34}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$KDADDIO(r3, 0x4b34, 0x3) [ 451.123361][T10253] blk_update_request: I/O error, dev loop0, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 10:47:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x84400) write(r0, &(0x7f0000000300)="f4b279d6d6f14982cfbcf5a6c07218c3179bb35b9c7138b8452732a99ace7e571eb9beee539e9627fb047cfd3cd1c74260c5a88edf1a790f716b3733100399a9c9b4ebbc11eee6945945abee89c7f898b4b36807b4b4fe7e9ab7f4cd43f6f0aae355f1b4b357cd0a8024c69788762f62cf5cbd8c5aee1bca42", 0x79) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:47:25 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="8000000010001fff000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="ed11060000000000340012800e0001006970366772657461700000002000028014000700fe880000000000000000000000000001060002000200000008000a00", @ANYRES32, @ANYBLOB="0e002400b16ad2a7c4b3143ff80b030008000d00c329ff"], 0x80}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r2, r3}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000000)="a0", 0x1}) keyctl$get_security(0x11, r3, &(0x7f0000000000)=""/24, 0x18) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:47:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 451.606696][T10279] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 451.624027][T10279] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 451.632243][T10279] device ip6gretap1 entered promiscuous mode 10:47:26 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x11) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1010400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb4, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c, 0x0) socketpair$unix(0x1, 0x843b911c0f42c6aa, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000000)=""/89) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) madvise(&(0x7f000019d000/0x4000)=nil, 0x4000, 0x1) 10:47:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) 10:47:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a000000000000d74619edc70000000000000000000000000000000000000000000000000227"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x3ef, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000003c0)={'bond_slave_0\x00', &(0x7f0000000340)=@ethtool_eeprom={0xb, 0xc77, 0xffff, 0x41, "7952effa5aed562eef74e5f780b22af7138bd78d1ffa054ac5fb5c966a5df25ee42945441790627fae7017b330112269968f5265818009419f8dd982199a956e63"}}) 10:47:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40c00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r4, 0x2}, 0x8) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:47:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) 10:47:26 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000b7f0dac2d93d468f7c9c360373bc810000000000000000000a"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="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"}) socket$xdp(0x2c, 0x3, 0x0) r2 = socket(0x4, 0x80000, 0x2) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x6042, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000740)) io_setup(0x100, &(0x7f0000000080)=0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r4, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_getevents(r4, 0x4, 0x7, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x0) 10:47:27 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x40, r2, 0x1, 0x70bd28, 0x0, {0x13}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xcc, r2, 0x4, 0x70bd27, 0x7, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x51248954}, {0x6, 0x16, 0x7}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8000}, {0x6, 0x16, 0x6}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x90d}, {0x6, 0x16, 0x9}, {0x5}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x202040, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) ioctl$TCSETXF(r7, 0x5434, &(0x7f00000004c0)={0xff7f, 0xfff, [0x1, 0x8, 0x20, 0xffff, 0x7ff], 0x5a44}) ftruncate(r6, 0x5) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e22, @private=0xa010100}, {0x2, 0x4e23, @multicast2}, 0xa, 0x0, 0x0, 0x0, 0x8, &(0x7f00000001c0)='ip6_vti0\x00', 0x80, 0x0, 0x9}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000140)={0x1, 'vlan0\x00', {}, 0x7}) 10:47:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="01", 0x1}]) 10:47:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="000100", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x10000) 10:47:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) 10:47:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="000100", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x10000) 10:47:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) 10:47:28 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="000100", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x10000) 10:47:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x208, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x48, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}, @CTA_LABELS_MASK={0x1c, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @CTA_LABELS_MASK={0x1c, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}]}}, @CTA_TUPLE_REPLY={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x0, 0x0, 0x0, 0x0]}, @CTA_TUPLE_REPLY={0xa4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @mcast2}}}]}, @CTA_NAT_DST={0x4}, @CTA_NAT_DST={0x2c, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x208}}, 0x0) pipe(&(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) r5 = socket(0x10, 0x3, 0x0) close(r5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r6) close(r7) pipe(&(0x7f0000000100)) 10:47:28 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x40, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x155) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) clock_gettime(0x0, &(0x7f00000000c0)) open(&(0x7f0000000080)='./file0\x00', 0x600ac0, 0x20) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000002c0)={0x301841, 0x110, 0x10}, 0x18) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="d22636acbf56e80b84268e2136f39be9f718", @ANYRES16=r2, @ANYBLOB="000228bd7000fbdbdf250c000000000000000400000014000180060001000a00000008000b007369700008000600010000"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4807c03fd64ec63d29d6977438713c0c000000", @ANYRES16=r2, @ANYBLOB="00012bbd7000ffdbdf250400000008000400646200002c000280060002004e2200000800070091000000080005000300000008000900018000000800040000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4044001}, 0x20000000) close(r1) creat(&(0x7f0000000380)='./file0/file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000840)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000480)={'team0\x00', 0x400}) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), 0x400) 10:47:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) 10:47:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="000100", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x10000) [ 454.776148][ C1] sd 0:0:1:0: [sg0] tag#1630 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 454.786927][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB: Test Unit Ready [ 454.793545][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.803515][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.813461][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.823425][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.833301][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.843182][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.853026][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.862874][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.872710][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.882575][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.892409][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.902255][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.912091][ C1] sd 0:0:1:0: [sg0] tag#1630 CDB[c0]: 00 00 00 00 00 00 00 00 10:47:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x11, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, &(0x7f0000000180)=0x84) 10:47:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, &(0x7f00000003c0)) 10:47:29 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000038, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000004c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a030000512102618b2000000040010900010073797a3000"/44], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000000010101000000000000004005000003140e0680080002000a010100080002007b000001"], 0x28}, 0x1, 0x0, 0x0, 0x814}, 0x4000) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000002c0)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) 10:47:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="000100", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) 10:47:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, &(0x7f00000003c0)) [ 455.550564][ C0] sd 0:0:1:0: [sg0] tag#1631 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 455.561359][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB: Test Unit Ready [ 455.568544][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.578434][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.588254][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.598087][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.607886][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.617714][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.627512][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.637330][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:47:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x2) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x71) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000108000000000000000000000a00", @ANYRES32=0x0, @ANYBLOB="5adca4240000"], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r7}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)={0x60, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x60}}, 0x44840) [ 455.647150][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.656952][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.666746][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.676547][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.686353][ C0] sd 0:0:1:0: [sg0] tag#1631 CDB[c0]: 00 00 00 00 00 00 00 00 [ 455.697906][T10504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 455.746530][T10499] IPVS: ftp: loaded support on port[0] = 21 [ 455.804081][T10506] input: syz1 as /devices/virtual/input/input6 [ 455.851812][T10505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:47:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="000100", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) 10:47:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, &(0x7f00000003c0)) 10:47:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x24cbdd86}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0xfff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:47:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) pipe(&(0x7f0000000300)) 10:47:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000003c0)=[0x0]) 10:47:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) 10:47:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x18, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r4, 0x20044}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000002d00)={'syztnl2\x00', &(0x7f0000002c80)={'ip6tnl0\x00', r4, 0x4, 0x40, 0x8, 0x9, 0xc, @ipv4={[], [], @private=0xa010101}, @private1, 0x20, 0x20, 0x80000001, 0x10000}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000003fc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8400a02}, 0xc, &(0x7f0000003f80)={&(0x7f0000000800)=ANY=[@ANYBLOB="18120000", @ANYRES16=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="0000000001000000", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002007665746831000000000000000000000014000180080003000100000008000100", @ANYRES32=r5, @ANYBLOB="0c1002800400010004100400ac118a16bd6fd73042f484920e81c4a82e2b2e4240d06088198390ba207bb24c8594876a4c9f778ab9c2693566395e7a3e59ff80ba9f5816690a4d33d1c5e18593e0f5c0e1c4d05d1a4532b217f735db08d77d342891634e3bbe21deaa40560b3fbd4fa46a1e4d681fe8e88f7ee057583d5ce574fa141d5ab7f2b863f1f34f947988341c2611a023b10d9e621be620b4b34126176700bce1050e43ff8e9e4f71f93398b53b3e2247d39ac55a61d3129041ae15120808af78af6cb615ed42a8d0b62ebddea67563ddee0bf708ad90abca6357d8c9fe7bf1644d4e500993d964984bf8b65e74849c2de62eae44140d66485ff16165d2acad8c90c15ef6eb583e79fed27a586a598cca189a954ae2606d8a83b1511b9415de77496e2b5c653e20cbf51c39f3b2f4797b498dd5ea4d256f0a7c14c3a16b835dda9c95f40307d4ca257a5850a8b4c59ee9947226394d028401845710db310f2bea9b02d839e55c7f355d73e747e3c8420019df2a85b5921fe7d4404289d2c8066cb874235656d650d72982f79ece5c1bb20a0e7335ee081dfce12272273ce666cf077174c056fa7f79f7834cf0277700ae7218f690fadb0d3078001a9e30b8c064cdacf78b8e2ace3077ce0dd11a6262eb21ea849d303dfbe77931b46829084866223d3228beb155b61de53e30265a5bf08bdf4274fb825a71cba0fb79354a68c9fb59dc7894ad2d01c2c847b89d6a5eb3eea55cc54e901f6ed17806b929d43a09aa4443765a1160019b66dbf5b232b1a6816165b460a108acd5e03d98d7d30604b9c8aee724937e72d271c6783e92e1d6a9a24ecef8128fe35de3a9fabf072a4f892217c22f09bf31130e6dcd4a083f6dde1f95e7baaa05ad618cb5271844515c84aa9a4a0167dfa47c5baa8f294a53c02f22a9898fb4508f302802b23d267285bc584244facf8db0dcd7e354eb0d4480153a248bb78cd6885074b775828ac53c6d93f6a1d050e64deec7a585bd7e21e04db53c756be5820c8d5c4308e538bd19ddd94e759180d1756fae4dda7aca2bf973c1a04d0edf6609f843fda531e33b60fecfded1134af454a4645536b758913b64c0b43e4ba63d6eb0d8da4fc04de20d20a5bb4907f760d59d8e56ad2e8cb22915a14df10705dcc3587330da71a496fff4d16af88ec43a53a48c3eb11d7401ed33670cc2f58bdcde6333d79925ec1e729807993a26378b8db6d83c14544cd243e91e6cf9239c9342e3652a01e3298089db0a7cfa25db75fbc99b7f671c91c09aea5994e87071715cb83ffd15128624ef552325b15e59d9cbe780d1b777db1007f7e2918f467fd11107edb2146317f7e082ed730ae836c133fb38bc9b3ec58bde1c9719ab33ef38bb8d3051774dc4ead954710b924cbbbcac8e84fa116401eac828500f3c7eae7cb397e2d58ac1e09a336be781f7488e585d8d4534241c3291ad78f560d9ac207b6c54bf0386ef77bc5ee85b4c42681ad7b53dbeaaf5b2233804f8a543ec8603deda0751f680b577f3d46747c90ba35cbcf9a996a35734cc9422df3746657be83605f3a00574fb853dfc4610e0a070228d9ea6abec740383a00d18f4cde7ca45a55d05bc9265e88f557c882d95c70b849d2ea9bf5bdd3495cf01ea40bfdd9b2e874bdb0733573b239679639841b97befe344ce7eb83ca8f45dcd92a4f11ec3ed3d37ae917b90bea22b99290ea5c19806b1e42075bbfd1da284d60017d52db4ede423c0b05fd4e08f211088b6e21b131394b41737c07ac1a0841afbfefa9a469d4bedd590363837d786a6206b950a0c0b5f598a7b36c1970560af6d8f7239831e16a8d144bab6afe26efe416f963029936d6a34f944c10410570a1324d0b727eb26641280c6902d6f3c16dd461ad46c58784e88542b704be17066950895d8ea0a66b53da63cd53a6f2d93f1bd0859b06f3dda6a49d7bdcc8dc1a1bdfb4e2c47ad913e7781faacc1e691c1b2d33dd4de2a1b43eb5c69c0f29ab86b1dd51f9ccde748f5a1d999cc81ca95c4d354394da2d5812bd719b850cb3d10c9e0705b364557cd4778a517dd29c666f5d52bde18554f7bf310eba5cfdd90e615b89608c95d2c4994494a779e279d2b5fe17d12fb0929e8aebe40187c65a02a0c691d9e538c85704df4144dd201e590da3d21af59f42068326da648ae1447de7d89b2fadb8add1d66463d8f9ad88fe6e39de0995b70455111e08ee0f87b3bc08a965b1bca20624ffb9b85719186efeaac7b1fb71d73e498b4e90d912b9117386567ec829882e90b10315edfed50e514dc4e16ffdd664367f3fa71cb5807cb1da6885296b5792bdc919a6ecfc63489ecaafc093db7461e63cefc2176add0faea8966f5c0c4d8bd042294e1dc1f38e56f1fb3e6e1c3f98ae0f18c4530cd9916ed74fc19b9b435d8db75cbdd8db4d6083957d9c011cb59d2f674f2641a1b61c9d37ee9a213a85efaac81b0a2508e5e320c6f434d5d134dfb5af253a427ab33f69f15a0a05aad299075c3b5f297539ffc1a8da5aad61a426fca3ecbac50f5c75eb3227e2f3f7346315817c4e93706513fe1088c2f7393e23bc23ddc023aad3c5d65e7fa720e4d48546812c24062c1879d4b494179762fddb51666335b0032320a09e6ab75b9fdbabed26d452045c90217be58d0fcf78fa4e142968c682076f2b194816cc15083fb7cec3938b5287a3b76c95e161e82c049e795108bde30d4d78c93ffcecdc165a26d82754fc3b1a31d0d11c7d081ca2c1c510c8d77c0522700a94c042748bfcccd603f1e98c81a6a3cc6a9df320472692473b346bea39a5a4198aaf75228ed5879ea106df5ed11dc01f38b86522777f2d3793d98dd19634329169e294463ea2bfb95f1fccced70a976c8bb726adaedfd83abbc4ddd6d436291b0c5fbfe00e11c7210b742e4e38a79bc2d54884d5c4894c3c224680269b814973855999e95f8d1c02bd00c8853a0614b68bd46640d6e177731022652dabdc861b2aab466e0cc02b44d020b7a802e0118c3e447075bcead1e22f140138dcf5a11e195470bcbd8816dc24889d31b02f906d9943162061cc0c84d8ecdc719aea4b5fb0060ba31e8a32298e23096fc70b6c4c2390e1e85ea354a3b226b82e1ee42bb557278b4531a4c1527623dec56ada20c14859a1b2726250f35533a90632122365a6d3231c8baec9500054db48e69cfe32d42a70190df3376ddb90d8f6c9ae1d6eb7df17c12eb4fafd89cd279ba399b28983651102626e4b5dc877e41fcba0abf633db78c238e23d55e20882a6b22196bca089fbc0fcc3aee6884a9a6fefeeb4390ac3d2a6004a68f7043d40a53f71647a3a798e7fca946cc1b1d24b0afffd358ea7e5ee7bfba97a8edf5b718e92e5dc47c3f4f5f3dfa0f727e8cceb7cb76f560cbe5627647cf15df773ab6294b942099f2ea21777e5fbabc2fff258b0dc93f566cc08fa471546514305f500d29da3642004542d93060c65839fe158c962fa3c0cda9e584d883a5f41ca8678bc8aaf15a79ae4275abe2be2e58bdeea50ccda053a196f15c6baa22a2fb6e8cf0b8de5d9800b98350b48903d32b11902ce463415c762d1074c3f582a0f95208d0400fb7eee8b34d72463f07a1bc651392cbe13a44759c5e99cff3f444f5fa20475c67f7d069436fbcff8db39688a4de2bc4c564b116c25bc7a9684625ffd67996b7da00dfce17fe64a153d720cd0821ee6d96212de5cdecfbd227a4dcbe17e9112158759c135de838d4bc3d42653bd3255b4cbf0d89773e4f41596c1f29c170b241453323b45433bfbedb92d704df3c1fe15f2b59ef8b88b6704f1fe58d3c87782c6f14a714b2259c1289cb961757b22acbf13ce8ecb5ac22a53315145b457996ba984766a514b0405386a2c7e65cbcf55a22bbd2efc0b90d4e2c4f8176e2910aa706d379e7d2f9f7782b736f30c835a59f5d9459996073b43958ac9cb65ca78d9c9b270395854c965ff83fbdc265d5e9be83cb0d606167a08c93542f03f95269406eee4eca10b885c0f5022998308a84697f9e513e9b743776ec23b49bd6596d9594a992f3bdc4eba6dcde23df0d65e63198b1eb5cbf931150f102afbc9f82db2809bfb96436dd1222b6dd80643c59e6cb2b17d9d9cbea0cc7f7929c63ee653e4775b88a1629334d1c7c48d5a3d3676eb12d88c3cff27f94c3656b031bd9ea8f17f8a6cf008772855fb61c3a03b1ec377700c7ff26729ae456aa31b98cce709c5928b6b8283b15e91db5a694a029fc440daff9134c088bf80f686519029c85078a7bbcaebc1038386c09e97f809b6e9ed3e75c3f3a77776a4cde40a4cf80d65e7fd59f959edb39a41500b1e69bcce83ebd405cf5ac7b09241a04ed5c652af19e94afdd44bba3d613824bc1adecf19f5e37e0c290e5bb6c2430e297fe9725204362c6179e0ac1ec29c17ac04fc52c023ed0d6f01fbf043187e1287dd875e7dda6f5e986999fa932da505792bf15d0324dbd624d3456c2d0ad0517fbd27b8483b64ec3fc801c4987e99a7a8d1a4142192a04ac27ce4d71f0ddb662a148ab1d691f49b10c57dbce5721e79b85380b3cc7582638268b9cec8345ac0493da52ecc20e8fed9ddb5c0eaa6ea194ed97f45ff4cbe919363f30668b564389d4cf5511dc3e8940d2ad687fc749d4a2406af93ebc6766b5d4ab3945c7a8878cee76bb08149a0ee88f70f25f138af3177457fb82aba150bcbe8c4b4afedfd72a140c2b1463a3d604a6010a5dbb5dabbcccd3b822204bc05082cd0575b02540d2cc38907efc47640a5aaa62deb3e550a452c7c7cdcabfa0f71fb0fe7e7625816d1676ac6db99fd9f8da86a50c9b918021e6403d4bd19c29c0f6e7fa0649bf6da58696b8673a72bcacb117440f4890a2084194020508ec35ec143b1c9180fed5be2e29f19bafafbead3e1b8c115d97ba9585815511039bb8fa9d69176edfa712ea4b42d88d17f061e5f28ac17affa6fb8a85f816abd38e3aa7c676a7471b7165333050855a9d3c41a1a34c6964b4a8d28c5f78a2bd7f8d6c1204a2a0e7148bae3fa55b43e3ced35f0d85d533acca275fa3c6f227a8408c9bd6e7b5e38c44693425d100266c1e05ca0675e6c860341b947ebeb53627587052d018f20a9555cbc611d6ce703e29aac77dfe3fdd3dad1d2e29524dd4fe1dcf2ec14a9421da4900c3904822489e2b4a953f8dbd8c38228b263254b14394ab76df35ed8601ae31b6966d7d4b6b2ee9664c0705b28ad11acc0b2f53738757c671537f3c96d3b03378723907d9b923486bb34d8b1ffc08ba4278960df455f3d98085afcdfe1fbd983fc0376dfb6833b7f9853e943c1249492ffea5a961120bdbd552ae1a484d922705bdf75c007c9a6122513728e3c02e30b5ecf34e71929e85a2e86870f0be59416a0a73d50b960cdcc93e7869df70f708fc273478b1980b3bf50c869821c1b7f1772bf27e18dfeab7d07a38b144c38dfae6fe22bcc5601a37071e0046a54c54b678a5694d14c61266e2b1257d8172d2df296e067bcf0d2ca590609c283885a5e535a91d9f0e56e9992bb8bd323cf434643c1738e844a4f4407c0753ccd8088a18fab63a3e7fc5a638827b8537f7e3bd0bdc726341366e8b7aaab6ced40a283bf75a9fd868e3f1849e2b7cad299f758796831cc501cfa684e3e962d2fe8a9d732e3bb08e0cb9610e92b3785f35720abb4f1960a678aa463acfe1ba7c268f435c09b7d4853b62c94d7e978103c65e579522c90efe8c5f058487970f66724575402c06731b1c3f0c424d444f2683fc011cf1fbff90f42b1c9aa8b4000280b00003802c000180040003000800010004000000040003000b0002002c2f2e5b262b000008000100010400000400030054000180090002005b2d3a2c0000000014000200265c3a3a2b295e232a27292325485d0004000300080002002d5d210008000100060000000400030008000100090000000400030008000100ff0000000400030014000180080001004304000008000100f9ffffff1800018008000100000000000400030005000200000000002000018014000200626f6e643000000000000000000000000800030003000000"], 0x1218}, 0x1, 0x0, 0x0, 0x20040040}, 0x44084) r6 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r8, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) [ 457.381899][T10578] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:47:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000003c0)=[0x0]) [ 457.840556][T10584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 457.959827][ C0] sd 0:0:1:0: [sg0] tag#1632 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.970448][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB: Test Unit Ready [ 457.977164][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.986990][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.996790][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.006637][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.016450][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.026253][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.036073][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.045888][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.055683][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.065477][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.075276][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.085114][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.094930][ C0] sd 0:0:1:0: [sg0] tag#1632 CDB[c0]: 00 00 00 00 00 00 00 00 [ 458.142572][T10499] IPVS: ftp: loaded support on port[0] = 21 [ 458.222396][T10505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 459.153818][ T9254] tipc: TX() has been purged, node left! 10:47:33 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 10:47:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000003c0)=[0x0]) 10:47:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() socket$alg(0x26, 0x5, 0x0) shmget(0x0, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x9, @private0, 0x1}}, 0x24) shmctl$IPC_RMID(0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) dup2(0xffffffffffffffff, r0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x7d12, 0x1000}, {0x3}], 0x2) semop(0x0, &(0x7f0000000180)=[{0x1, 0x3, 0x1000}, {0x0, 0x8}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x800}], 0x4) read(0xffffffffffffffff, 0x0, 0x0) 10:47:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0), 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x1e240, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x6c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3ff, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc0}, 0x24048000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000180)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1755d259ff000000000000a982", @ANYRES32=0x0, @ANYBLOB="00000000000000008000128009000100766c616e000000007000028006000100000000000c0002001c0000001b0000000600050088a800004c0004800c00010004000000010000000c00010001000000000000000c00010004010000040000000c000100feffffff000000000c00010001040000020000000c0001007f000000800000000400038008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 10:47:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="01", 0x1}]) [ 460.144341][T10639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:47:34 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000003efa8c68d00000000000000000000000000000003070105000000f787060000000000000900010073627a30000000008400000000088384245842113fe9b408bba3a7f0b5dfb545a79c5ce3d8784bc5fc0b364a020e2cd07cd4f69b16f67413ee2d94dd5b0c334f4ef76a14912e34a8307ed905c01ddb459bffa0c86fddb45cc395fe67ed3ed0c8adde515ee0149be2d52eb1020cc2d63e2b9d7edcf2c0276558eaa6c2c663ebe3e2e18c337335bf24c63d33d7717984"], 0x1}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000c40)={{0x14, 0x610}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_NEWRULE={0x310, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x178, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}]}}]}, {0xc4, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_ADDR={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x4}}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}]}, {0x68, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}]}]}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x150, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@match={{0xa, 0x1, 'match\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x8}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x400}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x5}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x40}, @NFTA_LOG_GROUP={0x6}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x7c, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}]}, {0x5c, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xa}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {0x5}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}], {0x14}}, 0x3a0}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) readv(r3, &(0x7f0000000740)=[{&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000080)=""/162, 0xa2}, {&(0x7f0000000140)=""/108, 0x6c}, {&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x5) [ 460.348115][T10639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 460.365807][T10639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:47:34 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 10:47:35 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000003efa8c68d00000000000000000000000000000003070105000000f787060000000000000900010073627a30000000008400000000088384245842113fe9b408bba3a7f0b5dfb545a79c5ce3d8784bc5fc0b364a020e2cd07cd4f69b16f67413ee2d94dd5b0c334f4ef76a14912e34a8307ed905c01ddb459bffa0c86fddb45cc395fe67ed3ed0c8adde515ee0149be2d52eb1020cc2d63e2b9d7edcf2c0276558eaa6c2c663ebe3e2e18c337335bf24c63d33d7717984"], 0x1}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000c40)={{0x14, 0x610}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_NEWRULE={0x310, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x178, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}]}}]}, {0xc4, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_ADDR={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x4}}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}]}, {0x68, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}]}]}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x150, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@match={{0xa, 0x1, 'match\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x8}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x400}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x5}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x40}, @NFTA_LOG_GROUP={0x6}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x7c, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}]}, {0x5c, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8, 0x1, 'dup\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xa}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {0x5}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}], {0x14}}, 0x3a0}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) readv(r3, &(0x7f0000000740)=[{&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000080)=""/162, 0xa2}, {&(0x7f0000000140)=""/108, 0x6c}, {&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x5) 10:47:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) 10:47:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="01", 0x1}]) 10:47:36 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000000206010000000000000000002d734de27d62000000000e0003006269746d61703a69700000000900820073797a3100080000180007800c000180080001400000000005000300780000000500010007850000050004396a0dd0000000000000000000"], 0x60}}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x3, &(0x7f0000000440)=0x0) io_submit(r6, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r5, &(0x7f0000000580)="c7", 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x200, r5, 0x0, 0x0, 0x0, 0x0, 0x2}]) dup3(r4, r5, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 10:47:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="01", 0x1}]) 10:47:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) [ 462.725559][T10639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 462.995318][T10639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.015073][T10639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:47:38 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) [ 465.294883][ T9254] tipc: TX() has been purged, node left! 10:47:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 10:47:40 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 10:47:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000100)=0x2, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@uid_eq={'uid'}}]}}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000280)={0x1000, 0x5000, 0x27, 0x3, 0x4}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0xa20000, 0x6, 0xf18, r0, 0x0, &(0x7f0000000240)={0x990969, 0x8, [], @p_u8=&(0x7f00000002c0)=0x9}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@nfc, 0xffffffffffffff0c, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x22) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000001c0)={0x8, {0xdd54, 0x8, 0x0, 0x80000001}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x1) ioctl$KDADDIO(r4, 0x4b34, 0x7f) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 10:47:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 10:47:41 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 10:47:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 10:47:41 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 10:47:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r7 = dup(0xffffffffffffffff) r8 = socket(0x40000000002, 0x3, 0x2) setsockopt(r8, 0xff, 0x1, 0x0, 0x0) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r8, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r9, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x4c, 0x0]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4800) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r9, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xfff, 0x6, 0x9, 0x1, 0x838]}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7, 0x2, 0x9]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000845) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 10:47:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r1}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x143042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1, 0x400) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000400)={0x0, 0xcb88, 0xb89a, 0x0, 0x1}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x494140, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYRES32, @ANYRES16=r8, @ANYRESOCT=r7], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, r8, 0x800, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x400000c0}, 0x240408a1) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x10000) 10:47:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2}]) 10:47:42 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:47:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000040)={0x1}) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x140d, 0x800, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x440c1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050019000000000005002d"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:47:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2}]) 10:47:42 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:47:42 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f000000072800127a0a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r4, 0x0, 0x7, &(0x7f0000000040)=',+::-{\x00'}, 0x30) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000100)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x8) 10:47:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2}]) 10:47:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x48, 0x4) 10:47:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={r1, 0xbed, 0xac, 0x6}) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x3) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x11c, r6, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xec}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc0000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x404c035}, 0x840) nanosleep(&(0x7f0000000180)={r3, r4+10000000}, &(0x7f00000001c0)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x7a, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5}, @IFLA_MACSEC_SCB={0x5}]}}}]}, 0x44}}, 0x0) 10:47:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:47:43 executing program 1 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:43 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x81) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x1, 0x103200) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000000c0)={0x20000000, 0x5, "74913f778896a37dd05de8ab26d71c26aeea5abaad75b9bbb2cdcab7819d8a51", 0x1, 0xfff, 0x80000000, 0x3, 0x3, 0x7, 0x3, 0x3a59d3d0, [0x1ff, 0x3, 0x7]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r2 = request_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='.^&+-\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0)={r2, 0x1000, 0x34}, &(0x7f0000000300)={'enc=', 'pkcs1', ' hash=', {'blake2b-384\x00'}}, &(0x7f0000000380)="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", &(0x7f0000001380)=""/52) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000014c0)={'syztnl0\x00', &(0x7f0000001440)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0x5, 0x2, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, 0x1, 0x8000, 0x9c, 0x2}}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x74, r3, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x42}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001600)='/dev/sequencer\x00', 0x80600, 0x0) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000001640), &(0x7f00000016c0)=0x80) fallocate(0xffffffffffffffff, 0x18, 0x5, 0xb0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vsock\x00', 0x600000, 0x0) ioctl$SIOCGSTAMP(r6, 0x8906, &(0x7f0000001740)) eventfd(0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001800)={0xa, &(0x7f0000001780)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000001840)={r7, 0x3}) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x10, 0x3e8, 0x200, 0x70bd2c, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20008080}, 0x2000c000) [ 469.674728][T10817] FAULT_INJECTION: forcing a failure. [ 469.674728][T10817] name failslab, interval 1, probability 0, space 0, times 1 [ 469.688625][T10817] CPU: 1 PID: 10817 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 469.697392][T10817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.707514][T10817] Call Trace: [ 469.710903][T10817] dump_stack+0x1df/0x240 [ 469.715330][T10817] should_fail+0x8b7/0x9e0 [ 469.719872][T10817] __should_failslab+0x1f6/0x290 [ 469.724923][T10817] should_failslab+0x29/0x70 [ 469.729604][T10817] kmem_cache_alloc+0xd0/0xd70 [ 469.734442][T10817] ? io_submit_one+0x1a8/0x3b80 [ 469.739375][T10817] ? kmsan_get_metadata+0x11d/0x180 [ 469.744639][T10817] io_submit_one+0x1a8/0x3b80 [ 469.749384][T10817] ? exc_page_fault+0x45/0x50 [ 469.754146][T10817] ? kmsan_get_metadata+0x4f/0x180 [ 469.759352][T10817] __se_sys_io_submit+0x28c/0x5f0 [ 469.764472][T10817] __x64_sys_io_submit+0x4a/0x70 [ 469.769495][T10817] do_syscall_64+0xb0/0x150 [ 469.774085][T10817] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.780025][T10817] RIP: 0033:0x45c1d9 [ 469.783957][T10817] Code: Bad RIP value. [ 469.788059][T10817] RSP: 002b:00007f7e11a40c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 469.796539][T10817] RAX: ffffffffffffffda RBX: 00000000000081c0 RCX: 000000000045c1d9 [ 469.804588][T10817] RDX: 00000000200003c0 RSI: 00000000200001a0 RDI: 00007f7e11a18000 [ 469.812618][T10817] RBP: 00007f7e11a40ca0 R08: 0000000000000000 R09: 0000000000000000 [ 469.820664][T10817] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 469.828694][T10817] R13: 0000000000c9fb6f R14: 00007f7e11a419c0 R15: 000000000078bf0c 10:47:44 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:47:44 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYRESHEX], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r2}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r5}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@mpls_getroute={0x16c, 0x1a, 0x20, 0x70bd2b, 0x25dfdbfb, {0x1c, 0x80, 0x10, 0x81, 0xff, 0x2, 0xff, 0xa, 0x100}, [@RTA_OIF={0x8}, @RTA_NEWDST={0x84, 0x13, [{0x9, 0x0, 0x1}, {}, {0x1}, {0x1, 0x0, 0x1}, {0xf, 0x0, 0x1}, {0x70, 0x0, 0x1}, {0xfff81, 0x0, 0x1}, {0x20}, {0x32ef}, {0x1fe0}, {0x7dd}, {0x9, 0x0, 0x1}, {0x1f}, {0x7fff}, {0x4}, {0x802, 0x0, 0x1}, {0x9}, {0x8}, {0x0, 0x0, 0x1}, {0x3ff}, {0x7, 0x0, 0x1}, {0x5}, {0x55253, 0x0, 0x1}, {0xffe00, 0x0, 0x1}, {0x5}, {0x101}, {0x6, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0xfff80, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x200}, {0x1, 0x0, 0x1}]}, @RTA_VIA={0x14, 0x12, {0x3e, "df4032418bae0edb7d3ca08bc479"}}, @RTA_DST={0x8}, @RTA_NEWDST={0x84, 0x13, [{0x9c}, {0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x20}, {0x9}, {0xc1c, 0x0, 0x1}, {0x3}, {0xed05, 0x0, 0x1}, {0x100}, {0xe48, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x65, 0x0, 0x1}, {0x3}, {0x6, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x10, 0x0, 0x1}, {0x8bd, 0x0, 0x1}, {0x1d60}, {0x5, 0x0, 0x1}, {0xcbb, 0x0, 0x1}, {0x3}, {0x81, 0x0, 0x1}, {0x1}, {0x60000}, {0x9, 0x0, 0x1}, {0x17890}, {0x8, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0x0, 0x0, 0x1}]}, @RTA_OIF={0x8, 0x4, r2}, @RTA_OIF={0x8}, @RTA_VIA={0x14, 0x12, {0x26, "b65574bf83022b62e28e5be1c108"}}]}, 0x16c}}, 0x0) [ 470.234939][T10826] IPVS: ftp: loaded support on port[0] = 21 [ 470.343482][T10816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:47:44 executing program 1 (fault-call:8 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300021b000000020000001200000005000600000000000a000000000000000007997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000002009ac1ec3d95c980af6fff0f0000000000e455b088c2a08594e391798e4fd4959ba9b5a7b0588736060000000d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000080000ffffff05000500000000000a"], 0xd8}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400024c, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000000)) 10:47:45 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) socket$inet6_sctp(0xa, 0x801, 0x84) [ 470.831571][T10858] FAULT_INJECTION: forcing a failure. [ 470.831571][T10858] name failslab, interval 1, probability 0, space 0, times 0 [ 470.845698][T10858] CPU: 0 PID: 10858 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 470.854430][T10858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.864527][T10858] Call Trace: [ 470.867900][T10858] dump_stack+0x1df/0x240 [ 470.872316][T10858] should_fail+0x8b7/0x9e0 [ 470.876829][T10858] __should_failslab+0x1f6/0x290 [ 470.881838][T10858] should_failslab+0x29/0x70 [ 470.886511][T10858] kmem_cache_alloc+0xd0/0xd70 [ 470.891348][T10858] ? mempool_alloc_slab+0x66/0xc0 [ 470.896446][T10858] ? kmsan_get_metadata+0x4f/0x180 [ 470.901622][T10858] ? kmsan_internal_set_origin+0x75/0xb0 [ 470.907341][T10858] ? __msan_poison_alloca+0xf0/0x120 [ 470.912699][T10858] mempool_alloc_slab+0x66/0xc0 [ 470.917620][T10858] mempool_alloc+0x11f/0x810 [ 470.922278][T10858] ? mempool_free+0x430/0x430 [ 470.927047][T10858] ? kmsan_get_metadata+0x11d/0x180 [ 470.932308][T10858] bio_alloc_bioset+0x346/0xc90 [ 470.937224][T10858] ? kmsan_get_metadata+0x11d/0x180 [ 470.942505][T10858] submit_bh_wbc+0x349/0xd20 [ 470.947170][T10858] ? kmsan_get_metadata+0x11d/0x180 [ 470.952459][T10858] __block_write_full_page+0x10cc/0x1c00 [ 470.958164][T10858] ? blkdev_direct_IO+0x3050/0x3050 [ 470.963429][T10858] ? mark_buffer_write_io_error+0x490/0x490 [ 470.969408][T10858] block_write_full_page+0x376/0x440 [ 470.974767][T10858] ? blkdev_direct_IO+0x3050/0x3050 [ 470.980058][T10858] blkdev_writepage+0x76/0x90 [ 470.984835][T10858] ? bdev_evict_inode+0x6d0/0x6d0 [ 470.989928][T10858] __writepage+0xd8/0x2d0 [ 470.994353][T10858] write_cache_pages+0x10e5/0x1700 [ 470.999521][T10858] ? generic_writepages+0x1b0/0x1b0 [ 471.004840][T10858] ? kmsan_get_metadata+0x11d/0x180 [ 471.010106][T10858] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.015979][T10858] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 471.022118][T10858] ? blk_start_plug+0x5e/0x260 [ 471.026940][T10858] generic_writepages+0x116/0x1b0 [ 471.032043][T10858] ? is_module_text_address+0x4d/0x2a0 [ 471.037595][T10858] blkdev_writepages+0x67/0x80 [ 471.042431][T10858] ? blkdev_readpage+0x60/0x60 [ 471.047253][T10858] do_writepages+0x143/0x400 [ 471.051917][T10858] ? kmsan_get_metadata+0x11d/0x180 [ 471.057196][T10858] __filemap_fdatawrite_range+0x53b/0x5b0 [ 471.063017][T10858] filemap_write_and_wait_range+0x184/0x720 [ 471.068986][T10858] generic_file_read_iter+0x2f6/0xad0 [ 471.074459][T10858] ? kmsan_get_metadata+0x4f/0x180 [ 471.079645][T10858] blkdev_read_iter+0x20d/0x270 [ 471.084572][T10858] ? blkdev_write_iter+0x720/0x720 [ 471.089751][T10858] aio_read+0x680/0x860 [ 471.093996][T10858] ? kmsan_set_origin_checked+0x95/0xf0 [ 471.099607][T10858] ? kmsan_get_metadata+0x4f/0x180 [ 471.104785][T10858] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.110654][T10858] io_submit_one+0x1790/0x3b80 [ 471.115476][T10858] ? exc_page_fault+0x45/0x50 [ 471.120257][T10858] __se_sys_io_submit+0x28c/0x5f0 [ 471.125362][T10858] __x64_sys_io_submit+0x4a/0x70 [ 471.130373][T10858] do_syscall_64+0xb0/0x150 [ 471.134952][T10858] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 471.140881][T10858] RIP: 0033:0x45c1d9 [ 471.144801][T10858] Code: Bad RIP value. [ 471.148906][T10858] RSP: 002b:00007f7e11a40c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 471.157373][T10858] RAX: ffffffffffffffda RBX: 00000000000081c0 RCX: 000000000045c1d9 [ 471.165401][T10858] RDX: 00000000200003c0 RSI: 00000000200001a0 RDI: 00007f7e11a18000 [ 471.173427][T10858] RBP: 00007f7e11a40ca0 R08: 0000000000000000 R09: 0000000000000000 [ 471.181466][T10858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 471.189504][T10858] R13: 0000000000c9fb6f R14: 00007f7e11a419c0 R15: 000000000078bf0c 10:47:45 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) r2 = socket$inet6(0xa, 0x80000, 0x0) close(r2) [ 472.119935][T10875] IPVS: ftp: loaded support on port[0] = 21 10:47:46 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) socket$inet6(0xa, 0x80000, 0x0) [ 472.806593][T10826] IPVS: ftp: loaded support on port[0] = 21 10:47:47 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x4061) [ 473.004051][T10875] chnl_net:caif_netlink_parms(): no params data found 10:47:47 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000000d40)="53831af422eb36ae7f617587b6a47cdad63b5cfba898a687980b3453ca194333724441f08386f16230d05320d0b3c43500850f6b9d492dc3ebbc741167ff2aa0c7728e084d06e6171b2dcb434ffd87f9d179b339d2cc4eac9c286b29484a502a4163156b1abe31ca", 0x68}, {&(0x7f0000000e00)}, {0x0}], 0x4, 0x0, 0x0, 0x4040000}, {&(0x7f0000002340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0x0}], 0x3, 0x40890d2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x2000, 0x4, 0x0, 0xd2c8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f0000000180)=""/173, 0xad, &(0x7f0000000400)={&(0x7f00000002c0)={'michael_mic-generic\x00'}, &(0x7f0000000300)="77937b9db4abacab17897b71b444ff2fedabf37ba647d934c149786622a8d0c4bcd414dea6bc99eb10e4d12c9c73cf2ec9e6d51007b2a8521308104b3aa58e25c9893d77ab3d894b3615d920be200293919570356a1c8549dfbfa4098b0529f5fe9eab37e76e67922bc7aadfa8ba9b602239ee6d462f955f41a7ea0eb24d4dccff69a092c6c6f1ffdac76cc29f6f0bc072f54555ea6892030b21bb3599f36b22d5a28af31331c81ef028f0c3b453458f376bfe125ac221a9a4", 0xb9}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=@sha1={0x1, "96a2fb11d91e90f4f95b9b10257564b9038c1c3a"}, 0x15, 0x3) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xd, 0x11, r4, 0xa8c3000) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0xd, 0xe1, 0x0, 0x0, 0x4}) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) 10:47:47 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 473.429865][T10428] tipc: TX() has been purged, node left! 10:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x420b00, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="557af81bd01b250bb39a83901ad3bb26a2e78e3c9ee180065d7a3579389f2d76d24bb8bcfb", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030f014e8f75ac4a3ecd22b3ac5f3838d303030303030303030303130303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) socket$nl_rdma(0x10, 0x3, 0x14) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000080)={0x1, 0x0, 0x100, 0x6, {0xfff, 0x0, 0x6, 0x105b}}) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) [ 473.576515][ C0] sd 0:0:1:0: [sg0] tag#1646 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.587154][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB: Test Unit Ready [ 473.593924][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.603833][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.613758][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.623797][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.633689][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.643566][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.653452][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.663341][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.673214][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.683094][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.692978][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.702870][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.712751][ C0] sd 0:0:1:0: [sg0] tag#1646 CDB[c0]: 00 00 00 00 00 00 00 00 [ 473.911816][T10875] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.919057][T10875] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.928601][T10875] device bridge_slave_0 entered promiscuous mode [ 473.958039][T10875] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.965388][T10875] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.974923][T10875] device bridge_slave_1 entered promiscuous mode [ 474.077058][T10875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 474.093924][T10875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 474.109685][ C0] sd 0:0:1:0: [sg0] tag#1647 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 474.120392][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB: Test Unit Ready [ 474.127084][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.136923][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.146796][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.156641][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.166494][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.176333][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.186184][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.196030][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.205923][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.215765][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.225602][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.235450][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.245315][ C0] sd 0:0:1:0: [sg0] tag#1647 CDB[c0]: 00 00 00 00 00 00 00 00 [ 474.328241][T10875] team0: Port device team_slave_0 added [ 474.340277][T10875] team0: Port device team_slave_1 added [ 474.385324][T10875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 474.392440][T10875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.418494][T10875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 474.434456][T10875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 474.441563][T10875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.467647][T10875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 474.658663][T10875] device hsr_slave_0 entered promiscuous mode [ 474.715055][T10875] device hsr_slave_1 entered promiscuous mode [ 474.773872][T10875] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 474.781786][T10875] Cannot create hsr debugfs directory [ 475.693601][T10875] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 475.751689][T10875] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 475.817521][T10875] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 475.891507][T10875] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 476.431797][T10875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 476.514508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 476.523870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 476.553220][T10875] 8021q: adding VLAN 0 to HW filter on device team0 [ 476.594138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 476.605667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 476.615252][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.622668][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.701840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 476.711878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 476.721929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 476.731412][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.738656][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.749668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 476.892313][T10875] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 476.903423][T10875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 476.920588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 476.932248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 476.942886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 476.953114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 476.963717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 476.974023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 476.983721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 476.994040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 477.003738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 477.027796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 477.039547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 477.115080][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 477.123296][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 477.146292][T10875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.266271][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 477.278544][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 477.289371][T10428] tipc: TX() has been purged, node left! [ 477.377929][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 477.387988][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 477.437683][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 477.446771][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 477.458649][T10875] device veth0_vlan entered promiscuous mode [ 477.544670][T10875] device veth1_vlan entered promiscuous mode [ 477.692985][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 477.702755][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 477.713387][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 477.723998][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 477.750840][T10875] device veth0_macvtap entered promiscuous mode [ 477.907396][T10875] device veth1_macvtap entered promiscuous mode [ 477.922446][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 477.932079][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 478.149687][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 478.160881][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.170937][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 478.181537][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.191547][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 478.202109][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.212130][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 478.222698][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.236955][T10875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 478.247763][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 478.258495][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 478.696556][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 478.707486][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.717612][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 478.728686][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.738750][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 478.749409][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.759503][T10875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 478.770163][T10875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.784785][T10875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 478.793669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 478.804196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:47:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x420b00, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="557af81bd01b250bb39a83901ad3bb26a2e78e3c9ee180065d7a3579389f2d76d24bb8bcfb", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030f014e8f75ac4a3ecd22b3ac5f3838d303030303030303030303130303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,obj_user=veth1_vlan\x00,\x00']) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) socket$nl_rdma(0x10, 0x3, 0x14) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000080)={0x1, 0x0, 0x100, 0x6, {0xfff, 0x0, 0x6, 0x105b}}) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:47:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) 10:47:54 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000000d40)="53831af422eb36ae7f617587b6a47cdad63b5cfba898a687980b3453ca194333724441f08386f16230d05320d0b3c43500850f6b9d492dc3ebbc741167ff2aa0c7728e084d06e6171b2dcb434ffd87f9d179b339d2cc4eac9c286b29484a502a4163156b1abe31ca", 0x68}, {&(0x7f0000000e00)}, {0x0}], 0x4, 0x0, 0x0, 0x4040000}, {&(0x7f0000002340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0x0}], 0x3, 0x40890d2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x2000, 0x4, 0x0, 0xd2c8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f0000000180)=""/173, 0xad, &(0x7f0000000400)={&(0x7f00000002c0)={'michael_mic-generic\x00'}, &(0x7f0000000300)="77937b9db4abacab17897b71b444ff2fedabf37ba647d934c149786622a8d0c4bcd414dea6bc99eb10e4d12c9c73cf2ec9e6d51007b2a8521308104b3aa58e25c9893d77ab3d894b3615d920be200293919570356a1c8549dfbfa4098b0529f5fe9eab37e76e67922bc7aadfa8ba9b602239ee6d462f955f41a7ea0eb24d4dccff69a092c6c6f1ffdac76cc29f6f0bc072f54555ea6892030b21bb3599f36b22d5a28af31331c81ef028f0c3b453458f376bfe125ac221a9a4", 0xb9}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=@sha1={0x1, "96a2fb11d91e90f4f95b9b10257564b9038c1c3a"}, 0x15, 0x3) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xd, 0x11, r4, 0xa8c3000) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0xd, 0xe1, 0x0, 0x0, 0x4}) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) 10:47:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="6000000002060100000000000000000000000000f5ff700000000900020073797a3100000000180007800c0001800800014000000000050003007800000005000100070000007d0000000000000041f1870602000000"], 0x60}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) io_submit(r3, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:47:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200440, 0x0) ioctl$TCSETSW2(r7, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0xfff000, 0x1ff, 0xff, "d9b3ac59386bb5441cd57206e409a7cc5bf556", 0x1, 0x9}) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x64, 0x10, 0x401, 0x70bd26, 0x3, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}, @IFLA_XFRM_LINK={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x494140, 0x0) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESOCT=r10], 0x44}, 0x1, 0x0, 0x0, 0x20004050}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0xcc, r11, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40800}, 0x40010) [ 479.936861][T11150] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 480.115240][ C1] sd 0:0:1:0: [sg0] tag#1657 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.125870][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB: Test Unit Ready [ 480.132616][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.142520][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.152381][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:47:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 480.162247][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.172111][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.181976][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.191806][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.201658][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.211531][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.221389][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.231206][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.241406][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.251218][ C1] sd 0:0:1:0: [sg0] tag#1657 CDB[c0]: 00 00 00 00 00 00 00 00 10:47:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/cgroup\x00') r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x8201, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000000)=0x27) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x800002, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[], [{@pcr={'pcr', 0x3d, 0x16}}]}}) ioctl$VIDIOC_SUBDEV_G_CROP(r5, 0xc038563b, &(0x7f00000001c0)={0x0, 0x0, {0x3, 0x6, 0x5, 0x4}}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) r7 = ioctl$NS_GET_PARENT(r6, 0xb702, 0x0) ioctl$NS_GET_NSTYPE(r7, 0xb703, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r4, 0x80045002, 0x0) 10:47:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:47:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x284080, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:47:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0xa041, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000140)=0x80000001, 0x4) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x10, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xffffffffffffffa2, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4, 0x3}]}]}}]}, 0x3c}}, 0x0) 10:47:55 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:47:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140), 0x2cc, &(0x7f0000000040)={&(0x7f0000000200)=@gettaction={0x14}, 0x14}}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002100)={0x0, @can={0x1d, 0x0}, @tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x3}}, @llc={0x1a, 0x206, 0x81, 0x8, 0x3f, 0x89, @remote}, 0x3ff, 0x0, 0x0, 0x0, 0x4, &(0x7f00000020c0)='gretap0\x00', 0x2, 0x0, 0x7ff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002180)={@empty, @initdev, 0x0}, &(0x7f00000021c0)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r5}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r9}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000002340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002300)={&(0x7f0000002200)={0xec, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x42) 10:47:55 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0xa07a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000140)) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000100)="ef", 0x1, 0x80000}]) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0x12b0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 10:47:55 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 481.376436][T11187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:47:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/138, 0xaa) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040)={0xa, {0x5, 0x2, 0x80}}, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0xffffffffffffffff, 0x4, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000200001000fff64017db9820000000000000d403ffff633b098fb0cfb62c40c7d0b0a9c72427e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d277914ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442e0004000009afa9e60000000000000000000000df000000f390d71cc6092c0100b059f3fc65d61c2b3c65f2140b61ea6e457ebc93981b20e03b1274e999bba83a7b0ee0ce30e80600cff8ca96e518e3e690f18407e1be9a01886d8fc5821d7f9b592c4509e1183a945946d04c7cbe4cba2ce06ade80a944abe3a05bc8c72f5bb0e0414a04ca55fa8d8b7f91d485eaafaaa4c8e0eafaf0c9b7ecc38a6b12b39a133e9926dc71ced64ad368781efd4ce43b21678d5c33331830ab139ab65d31405a49a27c743612b73f2bb86b5a379aa7edf3a192c00221ba0654d7dd1641c0295161ff739ac316b751426e32fb7fcdee3dd0c34b26944ce5272bf473604c2394e73ba3ae5e941c77b28239b188be55fe1eb4a4e306b1aca8b8ae2884d7958ea2bbf7398c3f4ef9c28b53ee9cd336b7aff62277e1d36a5369f45bb310f353b73d110c122554fcaa140100"], 0x131) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000380)) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 481.488255][T11193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:47:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x39f) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000340)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r4, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20048080) r5 = socket$inet(0x2, 0x80001, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r6, 0x9, 0x8001, 0x6, 0x1}, &(0x7f0000000080)=0x14) io_setup(0x1ff, &(0x7f0000000180)=0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r7, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x80, r5, &(0x7f0000000480)="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", 0x12a, 0x0, 0x0, 0x1, r0}]) [ 481.664987][T11193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:47:56 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 481.836557][ C1] sd 0:0:1:0: [sg0] tag#1658 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.847327][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB: Test Unit Ready [ 481.854102][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.863976][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.873850][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.883760][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.893642][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.903492][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.913354][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.923238][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:47:56 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x800, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x4db1, 0x4) r5 = socket(0x10, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x8, 0x50646104, 0x0, 'queue1\x00', 0x2}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x20000040) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000000)=@req={0x535, 0x87d4, 0x80000003, 0x7c8}, 0x10) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) [ 481.933103][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.943002][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.952914][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.962823][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.972736][ C1] sd 0:0:1:0: [sg0] tag#1658 CDB[c0]: 00 00 00 00 00 00 00 00 [ 482.009799][ T32] audit: type=1800 audit(1595069276.259:2): pid=11219 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15745 res=0 [ 482.094929][ T32] audit: type=1800 audit(1595069276.289:3): pid=11212 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15747 res=0 10:47:56 executing program 2: futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)=0x1, 0x0) semctl$GETPID(0x0, 0x1, 0xb, &(0x7f0000000200)=""/124) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001040)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d0373501010000000000002b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7"], 0x14f) tkill(0x0, 0x15) setfsgid(0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="200000000000000002004e23ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000004600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000002004e23e000000200"/240], 0x110) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 10:47:56 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) sendmsg$AUDIT_SET(r1, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1a00600}, 0xfffffffffffffc24, &(0x7f0000000680)={&(0x7f0000000640)={0x38, 0x3e9, 0x100, 0x70bd26, 0x25dfdbff, {0x60, 0x0, 0x0, r4, 0x7, 0x80000001, 0x401, 0x3f, 0x0, 0x608}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x24000840) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz1', "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"}, 0x58d) open(&(0x7f0000000700)='./file0\x00', 0x8000, 0x80) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 482.307344][ C1] sd 0:0:1:0: [sg0] tag#1659 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.318048][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB: Test Unit Ready [ 482.324854][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.334749][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.344645][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.354535][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.364391][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.374275][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.384158][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.394054][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:47:56 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 482.403945][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.413821][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.423670][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.433544][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.443535][ C1] sd 0:0:1:0: [sg0] tag#1659 CDB[c0]: 00 00 00 00 00 00 00 00 [ 482.609686][T11240] xt_CT: No such helper "syz1" [ 482.789976][ C1] sd 0:0:1:0: [sg0] tag#1660 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.800645][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB: Test Unit Ready [ 482.807275][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.817190][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.827069][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.836939][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.846808][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.856690][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.866573][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.876470][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.886340][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.896199][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.906068][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.915942][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.925805][ C1] sd 0:0:1:0: [sg0] tag#1660 CDB[c0]: 00 00 00 00 00 00 00 00 10:47:57 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:47:57 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x400044) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, "820f1bfddf18ce2c2310f4053ace890bb3a04c"}) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0xff, 0x8, 0x400, 0x1, 0x0, "82ddd6811343fab52c1b94d19db7a28baaf5e8"}) [ 483.296935][ C1] sd 0:0:1:0: [sg0] tag#1661 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.307643][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB: Test Unit Ready [ 483.314473][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.325428][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.335426][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:47:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1, 0x3}]) io_setup(0x100, &(0x7f0000000080)=0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r5, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) r7 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="60000000020601000000000000080000000000000e0003006269746d61703a69700000000900020073797a3100000000180007800c00018008000140000000000500030078000000050001000700000005000400000000000500050002000000"], 0x60}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x8080, 0x0) io_submit(r5, 0x3, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0xfff, r7, &(0x7f0000000040)="5d65a2028fb648ada84b43b51c2a259f240fd7a145b529e797ba5564a985e79825a91aa8af240c2ab6d9443070ab7a971dde39e209725f0c990370333b5c3db76b22451c098163669562f046c9", 0x4d, 0x1000, 0x0, 0x1, r4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0xe3, r8, &(0x7f0000000240)="c65fd65ce5b31022e0db34a2f860a532abea2886502b8301a8410cd032a748e573ee2659e792f0fc380c557268021d56e490e74aecb108282fafa4bde5efb8a938cc6ad4f2d7d11e7ae1016710cfe3ff3f6f1f0be1c423bc933031c5d2d394785483636eb8d5a04d81c88d2515177d7573b1abf061ffa5c9324103", 0x7b, 0x100000001, 0x0, 0x0, r9}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x2, 0xffffffffffffffff, &(0x7f0000000300)="8830517600ae38909cd7b3bec85998b995cf92a6a345d29ed8a856c68052e0f06bad138660c76296f7507029e9615868724e3c88546d32b56f823d7b6d61", 0x3e, 0x10001, 0x0, 0x5, r10}]) [ 483.345367][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.355236][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.365102][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.375018][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.384913][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.394793][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.404695][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.414562][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.424442][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.435301][ C1] sd 0:0:1:0: [sg0] tag#1661 CDB[c0]: 00 00 00 00 00 00 00 00 [ 483.496774][T11248] xt_CT: No such helper "syz1" 10:47:57 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:47:57 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) sendmsg$AUDIT_SET(r1, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1a00600}, 0xfffffffffffffc24, &(0x7f0000000680)={&(0x7f0000000640)={0x38, 0x3e9, 0x100, 0x70bd26, 0x25dfdbff, {0x60, 0x0, 0x0, r4, 0x7, 0x80000001, 0x401, 0x3f, 0x0, 0x608}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x24000840) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)={'syz1', "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"}, 0x58d) open(&(0x7f0000000700)='./file0\x00', 0x8000, 0x80) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:47:58 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x20000, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}], 0x1, 0x0) clone(0x2000000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:47:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x8000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a000000000000d74619edc70000000000000000000000000000000000000000000000000227"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) 10:47:58 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 484.147580][T11287] NFS: nfs_mount_data version does not support v3 [ 484.168002][T11289] NFS: nfs_mount_data version does not support v3 10:47:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000380)={0x1000, 0x9, 0x54, "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"}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff00289272a80020007b00090080000efffeffe809000000ff0000f03ac710000300000000000200"/88, 0x58}], 0x1) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001400)={0x9b0000, 0x81, 0x9420000, 0xffffffffffffffff, 0x0, &(0x7f00000013c0)={0x990a65, 0x8, [], @value=0x3f}}) read$char_usb(r8, &(0x7f0000001440)=""/194, 0xc2) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x3, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r6, 0x312, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xdd4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb9}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:47:58 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:47:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) mmap(&(0x7f00007df000/0x3000)=nil, 0x3000, 0x200000e, 0x30, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) lookup_dcookie(0x80000000, &(0x7f0000000000)=""/127, 0x7f) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x0, &(0x7f00000003c0)) [ 484.565408][T11300] tipc: Enabling of bearer rejected, failed to enable media [ 484.667304][T11304] tipc: Enabling of bearer rejected, failed to enable media 10:47:59 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:47:59 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, 0x0) sendto$packet(r1, &(0x7f0000000380)="0a0c4e7bc74855c75c0f84e4a07a92b0f92d1bb69c40ef64648a5b1e04b8ca892343dc72adc37a123522d82c6b6ad21ff79bb1c642f54b5460da3371072953a18f94bff0555235921a94d76973c134e795ec394c3132b5f65efabb3243ab551a48c2fe40cbf07de09c4188bff2f0ac1bf5e3436816d9b598179bf4a252115770bc26d42b0657b57897438ee9bc34e19a2279a7f82f7b774e94cdf5d4fd394dd6a7be7b9aad1846bfb141d46a0a7655ce643746f4657b8c6946d5acc6a9b51ca4c83925bad0aa39506f466c6ee15ac8f2", 0xd0, 0x4004000, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB="91fe", @ANYRESHEX=r2], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:47:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x82800, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000240)="000518a0b1b936ba72e5c7e6b255650e7ee372e739348e34e901cc638f4e437db6dec95f048fce5f29557f59e02a4a83b62ab462a67a95040d5e56392e484bb9b0a8b138e196cfea5fc585b956b384f601e8f4bed7c9f0fb7b31e55f7daa1914bb39eb4384b830423fc1b1b2dfe50ea55b4f9de02f00d2715072c686cd850ab234f7a8b6d7ddb106d922fbba87154830333f31bd62234b85d86e2bbde13425f0536f94c5605090a574c3ffc157e105b1b3a23a516143eea3b7d1e9a914f563e84b59bb3593b34decdcb05fab3447e10af40ce6b50d91bd053d0000000000007fff9963e0a1bab1d5c6459ea9f30f33e403", 0xf1}]) [ 485.590745][ C0] sd 0:0:1:0: [sg0] tag#1617 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.601404][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB: Test Unit Ready [ 485.608009][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.617991][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.627888][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.637741][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.647591][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.657528][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.667454][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.677343][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.687243][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.697110][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.707000][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.716898][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.726779][ C0] sd 0:0:1:0: [sg0] tag#1617 CDB[c0]: 00 00 00 00 00 00 00 00 [ 485.846928][T11388] IPVS: ftp: loaded support on port[0] = 21 10:48:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001780)=@nat={'nat\x00', 0x19, 0x3, 0x90, [0x20000940, 0x0, 0x0, 0x20000970, 0x20000ade], 0x0, 0x0, &(0x7f0000000940)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0xa0, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x40}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x4}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x1f}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x5}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x2800}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7fffffff}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}]}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0xa0}}, 0x0) r4 = fcntl$dupfd(r1, 0x406, r3) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r6, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0xdc05}], 0xc6, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x3c, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000001) 10:48:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 486.277964][T11460] sg_write: process 90 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. [ 486.310272][T11461] IPVS: ftp: loaded support on port[0] = 21 10:48:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:00 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, 0x0) sendto$packet(r1, &(0x7f0000000380)="0a0c4e7bc74855c75c0f84e4a07a92b0f92d1bb69c40ef64648a5b1e04b8ca892343dc72adc37a123522d82c6b6ad21ff79bb1c642f54b5460da3371072953a18f94bff0555235921a94d76973c134e795ec394c3132b5f65efabb3243ab551a48c2fe40cbf07de09c4188bff2f0ac1bf5e3436816d9b598179bf4a252115770bc26d42b0657b57897438ee9bc34e19a2279a7f82f7b774e94cdf5d4fd394dd6a7be7b9aad1846bfb141d46a0a7655ce643746f4657b8c6946d5acc6a9b51ca4c83925bad0aa39506f466c6ee15ac8f2", 0xd0, 0x4004000, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB="91fe", @ANYRESHEX=r2], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 486.706393][ C0] sd 0:0:1:0: [sg0] tag#1618 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.717207][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB: Test Unit Ready [ 486.723984][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.733897][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.743827][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.753729][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.763653][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.773647][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.783572][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.793472][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.803366][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.813275][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.823162][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.833042][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.842953][ C0] sd 0:0:1:0: [sg0] tag#1618 CDB[c0]: 00 00 00 00 00 00 00 00 [ 486.912190][T11497] IPVS: ftp: loaded support on port[0] = 21 10:48:01 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:01 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, 0x0) sendto$packet(r1, &(0x7f0000000380)="0a0c4e7bc74855c75c0f84e4a07a92b0f92d1bb69c40ef64648a5b1e04b8ca892343dc72adc37a123522d82c6b6ad21ff79bb1c642f54b5460da3371072953a18f94bff0555235921a94d76973c134e795ec394c3132b5f65efabb3243ab551a48c2fe40cbf07de09c4188bff2f0ac1bf5e3436816d9b598179bf4a252115770bc26d42b0657b57897438ee9bc34e19a2279a7f82f7b774e94cdf5d4fd394dd6a7be7b9aad1846bfb141d46a0a7655ce643746f4657b8c6946d5acc6a9b51ca4c83925bad0aa39506f466c6ee15ac8f2", 0xd0, 0x4004000, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB="91fe", @ANYRESHEX=r2], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:48:01 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000400)={{0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r2, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000)="01", 0x1}]) [ 487.767041][ C0] sd 0:0:1:0: [sg0] tag#1619 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.777656][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB: Test Unit Ready [ 487.784387][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.794241][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.804132][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.813977][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.823825][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.833696][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.843574][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.853491][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.863288][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.873116][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.882961][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.892814][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.902653][ C0] sd 0:0:1:0: [sg0] tag#1619 CDB[c0]: 00 00 00 00 00 00 00 00 [ 487.931086][T11537] IPVS: ftp: loaded support on port[0] = 21 [ 487.980265][T11416] tipc: TX() has been purged, node left! 10:48:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="60000000020601000000000000000000000000000e0003006269746d61703a69700000000900020073797a3100000000a5db3e324708cefa08000140000000000500030078000000050001000700000005000400000000000500050002000000"], 0x60}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r7}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', r7}) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) [ 488.631984][T11571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:48:03 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 10:48:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000080), 0x2) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000)="01", 0x1, 0x0, 0x0, 0x0, r6}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d30788997ed48ebd9c5b43d0328ba303030303030303030303030303030302c6f626a5f757365723d76"]) ioctl$IOC_PR_CLEAR(r7, 0x401070cd, &(0x7f00000000c0)={0x4296}) setxattr$trusted_overlay_redirect(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='trusted.overlay.redirect\x00', &(0x7f0000001840)='./file0\x00', 0x8, 0x0) readv(r6, &(0x7f0000001740)=[{&(0x7f0000000240)=""/174, 0xae}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f00000004c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/74, 0x4a}, {&(0x7f0000000640)=""/86, 0x56}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/97, 0x61}], 0x8) 10:48:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1fe, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:48:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 10:48:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private0, 0x1}, {0xa, 0x0, 0x0, @private2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:48:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 10:48:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000040)=0x101) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup(r6, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) splice(r7, &(0x7f0000000440)=0x3f5, r2, &(0x7f0000000480)=0x7f, 0x8, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) recvfrom(r10, &(0x7f0000000080)=""/83, 0x53, 0x40000003, &(0x7f0000000240)=@hci, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) 10:48:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 10:48:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) close(r3) 10:48:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r3, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) [ 492.699391][T11647] input: syz1 as /devices/virtual/input/input7 [ 492.705729][T11647] input: failed to attach handler leds to device input7, error: -6 10:48:07 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 492.877763][T11659] FAULT_INJECTION: forcing a failure. [ 492.877763][T11659] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 492.891704][T11659] CPU: 1 PID: 11659 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 492.900431][T11659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.910527][T11659] Call Trace: [ 492.913902][T11659] dump_stack+0x1df/0x240 [ 492.918330][T11659] should_fail+0x8b7/0x9e0 [ 492.922838][T11659] should_fail_alloc_page+0x1e9/0x260 [ 492.928290][T11659] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 492.933842][T11659] ? is_module_text_address+0x4d/0x2a0 [ 492.939393][T11659] ? __kernel_text_address+0x171/0x2d0 [ 492.944924][T11659] ? unwind_get_return_address+0x8c/0x130 [ 492.950736][T11659] ? arch_stack_walk+0x2a2/0x3e0 [ 492.955767][T11659] ? kmsan_get_metadata+0x11d/0x180 [ 492.961088][T11659] alloc_pages_current+0x672/0x990 [ 492.966292][T11659] pte_alloc_one+0x59/0x1a0 [ 492.970874][T11659] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 492.976778][T11659] handle_mm_fault+0x5d34/0x9ff0 [ 492.981808][T11659] ? filemap_fault+0x2c10/0x2c10 [ 492.986848][T11659] do_user_addr_fault+0xb74/0x1600 [ 492.992039][T11659] ? tomoyo_init_request_info+0x428/0x480 [ 492.997852][T11659] __exc_page_fault+0xdf/0x390 [ 493.002696][T11659] exc_page_fault+0x45/0x50 [ 493.007287][T11659] asm_exc_page_fault+0x1e/0x30 [ 493.012230][T11659] RIP: 0010:__get_user_4+0x21/0x30 [ 493.017426][T11659] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 5d 65 48 8b 14 25 00 6d 01 00 48 3b 82 d0 1a 00 00 73 4b 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 [ 493.037295][T11659] RSP: 0018:ffffafe54a87fd58 EFLAGS: 00010206 [ 493.043419][T11659] RAX: 0000000020000103 RBX: 0000000020000100 RCX: 0000000000000002 [ 493.051448][T11659] RDX: ffffffffffffffff RSI: 0000000000000004 RDI: ffffafe54a87fdb4 [ 493.059481][T11659] RBP: ffffafe54a87fde8 R08: 0000000000000002 R09: ffffafe54a87fd08 [ 493.068033][T11659] R10: 0000000000000004 R11: ffffffff833d58e0 R12: 0000000000000000 [ 493.076064][T11659] R13: 0000000000001269 R14: ffff9eb264206558 R15: ffffafe54a87fd60 [ 493.084135][T11659] ? blkdev_iopoll+0x190/0x190 [ 493.089011][T11659] ? blkdev_ioctl+0x360/0xd90 [ 493.093783][T11659] block_ioctl+0x16e/0x1c0 [ 493.098290][T11659] ? blkdev_iopoll+0x190/0x190 [ 493.103137][T11659] __se_sys_ioctl+0x2e9/0x410 [ 493.107905][T11659] __x64_sys_ioctl+0x4a/0x70 [ 493.112582][T11659] do_syscall_64+0xb0/0x150 [ 493.117196][T11659] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 493.123139][T11659] RIP: 0033:0x45c1d9 [ 493.127060][T11659] Code: Bad RIP value. [ 493.131163][T11659] RSP: 002b:00007fe8c1269c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 493.139638][T11659] RAX: ffffffffffffffda RBX: 0000000000008b00 RCX: 000000000045c1d9 [ 493.149412][T11659] RDX: 0000000020000100 RSI: 0000000000001269 RDI: 0000000000000003 [ 493.157429][T11659] RBP: 00007fe8c1269ca0 R08: 0000000000000000 R09: 0000000000000000 [ 493.165443][T11659] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 493.173464][T11659] R13: 0000000000c9fb6f R14: 00007fe8c126a9c0 R15: 000000000078bf0c 10:48:07 executing program 3: r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x1, 0x0) tkill(0x0, 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r1, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c0100b049f3fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bc30e8741623a7853e3d037359f1886a0ecfea4342b11a5dbb27622af9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49c1118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff0400"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c45", 0x79}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0xa8}], 0x1, 0x0) setgid(0x0) unshare(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(r0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000180)=0x80, 0x0, 0x2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) [ 493.493591][ C1] sd 0:0:1:0: [sg0] tag#1621 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 493.504286][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB: Test Unit Ready [ 493.511046][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.520891][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.530752][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.540612][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.550427][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.560451][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.570274][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.580277][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:48:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2c000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000240)=""/141) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x3ff, 0x800) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000000c0)) ioctl$GIO_FONT(r6, 0x4b60, &(0x7f0000000400)=""/4096) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 493.590100][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.599912][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.609721][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.619548][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.629390][ C1] sd 0:0:1:0: [sg0] tag#1621 CDB[c0]: 00 00 00 00 00 00 00 00 10:48:08 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x9, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1c2) creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000003c0)=0x2, 0x4) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x27, 0x2, 0xeb) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280112000900010076657468"], 0x48}}, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4400608ce34b1315ad037411eccc5a1b10790763e608fcc8fcb27c142becac293a6b5a336ac5d10dbf00009615fac86e377d0c3b93c998df89fb4bca746c09d3873f0686938d6ef8eb4902add65312aed4d064a838f01c45745ff2afaf71ca6a320e446618b500dd5a66106d0432d51c4433cd499cf4253d99cddf8354d698fc82f552e2286388d60b90eaad76d184a869933ac59d2cac990946f89d8a1f77d3fb461a34b9b13d635b939035184d9cd98a7c4c62cab96735b33ed1b32b23d060141015c93b1e5a6137ee9de98e77c5d97c7ea86d7a6f5105000000bde6f1e8b5287025352ddeb8befc945597a811e8b6", @ANYRES16=r7, @ANYBLOB="010826bd7000fddbdf250800000007000c000300000008000c000040000014200500fe80000000200000000000000000aa06000b202700000054ccc7c855b41bbdf77225c13b0e31f49f336ed74f110034764a32000448b0bc0a70162fd3ce78af7639"], 0x40}, 0x1, 0x0, 0x0, 0x2000c011}, 0x24000040) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x84}, 0x4051) [ 493.990502][ C1] sd 0:0:1:0: [sg0] tag#1622 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 494.001304][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB: Test Unit Ready [ 494.007935][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.017857][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.027746][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.037705][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.047581][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.057491][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.067397][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.078316][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.089404][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.099317][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.109216][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.119197][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.129120][ C1] sd 0:0:1:0: [sg0] tag#1622 CDB[c0]: 00 00 00 00 00 00 00 00 [ 494.196561][T11678] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 494.244449][ C1] sd 0:0:1:0: [sg0] tag#1623 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 494.255150][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB: Test Unit Ready [ 494.261961][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.271920][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.281840][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.291885][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.301799][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.311702][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.321610][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.331530][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.341435][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.351350][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.361298][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.371222][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.381145][ C1] sd 0:0:1:0: [sg0] tag#1623 CDB[c0]: 00 00 00 00 00 00 00 00 10:48:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:48:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2c000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000240)=""/141) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x3ff, 0x800) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000000c0)) ioctl$GIO_FONT(r6, 0x4b60, &(0x7f0000000400)=""/4096) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:48:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000d33000/0x3000)=nil, 0x3000, 0x3000007, 0x100010, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:09 executing program 3: r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x1, 0x0) tkill(0x0, 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r1, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c45", 0x79}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0xa8}], 0x1, 0x0) setgid(0x0) unshare(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(r0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000180)=0x80, 0x0, 0x2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) [ 495.034581][ C0] sd 0:0:1:0: [sg0] tag#1624 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.045278][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB: Test Unit Ready [ 495.052144][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.061995][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.071852][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.081763][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.091610][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.101442][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.111274][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.121117][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:48:09 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000040)={0x2, 0x4}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) [ 495.130955][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.140804][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.150665][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.160504][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.170368][ C0] sd 0:0:1:0: [sg0] tag#1624 CDB[c0]: 00 00 00 00 00 00 00 00 10:48:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffec6}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000000080)="e1133a9bdc0d8501c3575dbe291d03ee3fb783421513826cb397", 0x1a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_LABEL={0x8}]}}}]}, 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000380)={'syz0', "b4d78539e81b45ca4db1bc0ecc6a641b5da94896f98c35b260d0796f68c3635f9626023d5b3cacb0282d019674cf38e52036595405cf5e8b64bdf74fc5f4aa0c0dc4cdb33d3d840974979c0f11a6bd8457e8a36f571658511b04fd89d3bcd5be92a4b63d7ecade39212e890a15aab13b3610a3356b4aef435d23f9be4e5677c64387a5944e2163763e4046d698cbacb9abdc30b78b965075bce55fcfc7d938fbefae4b7d5309ff8fe8aa9e69e9decab08bf5a1dada99415629b22f0a0d2eed0d3f0ab8932b2348933e603387f04443aaff69b2fc"}, 0xd8) 10:48:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e24, 0x9, @mcast1, 0xff}}, [0x40, 0x140e, 0x0, 0x267e, 0x3, 0x0, 0xfffffffffffffffd, 0xc8, 0x7, 0x1ff, 0xffff, 0x3, 0xffffffffffffffff, 0x4a9, 0x100000000]}, &(0x7f0000000840)=0x100) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002000)={&(0x7f0000000dc0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x1230}, 0x1, 0x0, 0x0, 0x44884}, 0x40001) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000000)={r11}, &(0x7f0000000040)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x7ff, @mcast2, 0xfffffffa}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000140)="57973e7a994fae684d0312c49b27837aaaf31654d8fbb8ac10718d2d17923be0a45a281d941b730703c54abbc61d658d647e425db9967014962093d580aa8a096a9a65b4767a8ba10379d68383ba36ec78dd1cc408fa53bb396b9b9a6867a3579786b43ac494bb09fdf5b4ff3239988afcfadbcff4c68d02c7941a34fdf9163f66704c56317cbdca34b280fc5a0349a1591c7ab008cf82499336c391f2b041fe75", 0xa1}, {&(0x7f0000000200)="59c8131bdc962dc3908bd405c91ea274b5a0f50f0f5acad42a7f9776a015bf751b2e186643c0a88a2764cb1c316e5e9eb59d5349cc1b179f462f28528c274faf4da6ae9400595ae550aabbe907981da4a7cd78ffd9505f065c73f016b506cd1e7e7741c69074fff4e0a756424e3c7c03e7e882a3c0965b177ebab68c6b226a50d2846262e3a653941b9a6b36ebfd69456032cbc8cea238104acda7c1ac22a9ad0891b6ef052b4a6f61b886ab4629497edea99b3bd6e23303928a837c8f21cc04620d8a18318b860238dbcb673903c3b148c4e691e75da71c5443d956", 0xdc}, {&(0x7f0000000300)="dd44d7219f7cc940cc123ca9d66f8403bd34523b5be449efa17119e057dc7d120a16253356c605417a2cd7f79aef789bce2952fab838caca4d8ed227ed05c069fd4705e7b2866634a9dbdc681696596df5981f611a8d270845b081bc1f82b2aaade023f813a5dbe71f87d231b074f573f2d486d535e1cbe6bfe9fb61295cd97e3acabb245e56b09e0a268ac8994d7bc01cce", 0x92}, {&(0x7f0000000040)="e40978140ba8859436ec13a683b6f9443fe0811164a8d764e4b72bfc580d27cd05e83bfdb37558", 0x27}, {&(0x7f00000000c0)="06a0e7b249", 0x5}, {&(0x7f00000003c0)="e2f54dc3ed5aec986e587685335f1e46e801a68b59de4385a3e3ce8d11e83fe9a7cf2a16052e6fa576a4001bba9a89bfb99d9574bb6fc1612057ccbc", 0x3c}], 0x6, 0x0, 0x0, 0x48000}, {&(0x7f0000000480)=@in6={0xa, 0x4e23, 0xcd9, @empty, 0xfffffc0d}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000004c0)="065835f8411b0569e16cc161a0aae1cf2e8e20a3b26062e45bf8aeecc9fc86275c23e8e08f5dc3d508af46a09b32a3f21bce87e3b09e7255ea96cd0d236248f922153cfc62b37c626c8c4a696cd9d0c8d1a68481d1cdbbe8a1b2cb0f8f764abe012b48ff4e34dabfcb34b92084c989bd0168ae0cf0db4ae6d0a9e88c939f79d7c4b703958bc944d700c560567fc8418dfa648b346679a306a227265fce8ba86e5e5fa61aa9ae6e", 0xa7}, {&(0x7f0000000580)="81b4423f683ed9a360b9b6ecd0b84cc4d41d3ac9a9fdcda81bbf888acb5031d17f9a01", 0x23}, {&(0x7f00000005c0)="a27051daf54829637e9d41dd53d43701aaa66d2ba6818a97849a8b8f42623be27b7c617e65f9dd2aa4f1e3097f0079fd498c3cba531623d3fbca2108bd5ffde024957a01fda4288f8112f74864d885ad376892e355fa254876435556081e3f607ed1b77abed435e5748479866cae6e4cc88a528aa1e4f1aeb1cedfbcaf947c2951ff934e0779d8afb832928ce399b1c863c01f1f4ffa1fb6a1d97d965d1d4871ac06ebb1fc9639c271519bedca60a5f1d498c11c0289fbac015dd0f0d2442135f74769ad436bed3deaa5a14776079b723d6e59ff263aff793c83f30c1fb88709", 0xe0}, {&(0x7f00000006c0)="2554736993be09d320be68c930d7271e21d6855736df30cd4d3145712f9104952f660c41c49570b201ac66cd614587287cd74d56503083867d", 0x39}], 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000008400000007000000ffffffff00000000200000000000000084000000080000000000000000000000000000000000000130000000000000008400000001000000dcf6e12b008000005500000007000000af5300000100000000000000", @ANYRES32=r2, @ANYBLOB="3000000000000000840000000100000002000000048000001f000000fbffffff02000000ff0f000056000000", @ANYRES32=r5, @ANYBLOB="180000000000000084000000050000000000000004000000200200000000000084000000020000000008010208000000e80a0023", @ANYRES32=r8, @ANYBLOB="3000000000000000840000000100000001000800008000000800000005000000ff0f00000008000000000080", @ANYRES32=r11], 0x100, 0x4000}, {&(0x7f0000000980)=@in6={0xa, 0x4e20, 0x80, @private0, 0x3ff}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="d48348f622d78e17f84999dbc4954f048d394713a2dd4f9723862f37677908f3f2e0575171e3d08c60180c0bed46b9975027d0739caad7f129e79c9b2d2b216c0220e8a5f8e4494536863febdee7d978db6e525e6be8b7f7a4b239060d341d49eec18fd3fad31141beafa2fb183dee1ab3937186efcdc4eaa88d92751dedb9a458533f0948c92b27c42c8dad5f3de1bdf64d9754432368da4bad2601b7e3ea3f78ff15048e33f9ceb66c21279b790149cf966b3b47de6b84ed13ac2a29b1b42076cb6e1234a5058d691ed7361c9c5bd8390ee49b", 0xd4}], 0x1}, {&(0x7f0000000b00)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000b40)="5d8a65d2ad78c40e7ca8b1f7708654ce7f4cee86bf4bf7e7", 0x18}], 0x1, 0x0, 0x0, 0x20000005}], 0x4, 0x40004) 10:48:10 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x8001, 0x0, 0x5, 0x4, 0x0, 0x5}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x91}, 0x0, 0x0, &(0x7f0000000ac0)=""/145) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) read$midi(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000340)={0x0, "255ec942c8d73bd8c287254e88821ae01dffa8f971688b4195e6744728aecbe0"}) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, 0x0, 0xffffff71) readv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000c00)=""/230, 0xe6}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000580)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x7) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:48:10 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="b42623242103c0546412cf0404c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb0903", 0x55}, {&(0x7f0000000180)="03351058a57ffd397a5a7f650e856925e80d0fbfe61fd516f109faa0ef7c08be46b4db4b71b3ad6af0b3900000", 0x2d}, {&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf44a62322db125d64bfa97175e175bb5e78e448890d2911e4655730336e0f27ab34745cb80096969745dac984dc7a214ff6fba48917e5128651e496ef62ed70a03dfd47457449265610602f6cdc672ac24d30deb294433ce2bd6d0bf5be2a3a4e02939c0953ed7e8b350ea364c2d9f865556955cb7a38e792f81dee858cef6da05c6e37adfe80f784465e03e3bd869f31ebff15d81b0121f826e4fd34be631275ebe849f4519cf6da30de99c0e1f929fc5a02563ec1ddc35c", 0xed}, {&(0x7f00000007c0)="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", 0x9db}, {&(0x7f00000001c0)="136af89532bc3c670b2e8c07dddbfb5fe1964b397f0a3b0d0b41eac39fce0b595f4b02f0ee5aee7fa6e976f4d3a37ff6f61c52de44cd7e31dcbf22ae8c0b40226a9b3cba3555142bbda69784d6af626b89d1951c16cd6b87308bdc21d8794c2c1bd04c86ad74d0d0fc0aef5d4d0d473cbd8aa96b3d6d1ec309500e7fd05ab6715569c1493e83e0d3d2004890b90d16f4ce889ba22952289da91d40779191f42fb083e184295b4744fa0eb23b13567ce6b01d11d04c39d412d8bee520eca882d2bd9ada98bd40d64dfabacadda4e7e349507d1012f82fd68daf5be26828e8bec30716216848ef1503032adc8cb0d4c135c4", 0xf1}, {&(0x7f00000002c0)="9f4182d590e10826c84d90eb3b4f312e1fb3deb4923b2e4d520d2000000000000000ba4a70fcb2cd3107c0be4d60748ef5eef23944c938bac15b24e5f67fb655c6c452f38dcbcdc764c30efd3534a76b02d0ae253fb814c2308739ef826140392ce98a8491366cd202bfaa5acd697f6f681103464f5a347b0b235003268f40fa2b6cc32767539c4ffc09267b1fe24359b2f7589dad265e23da7e504ea9e74af184d08bf1e11b90d8745a4a9a74aa5721a222127f89d3a36adcb8b5dcd18394aeff09237abb72dfa244b49b98cbaffd24eb64d7b680048fd9e992b9db3b9c3283c74c5c3cd891e25badcb4289159d0924", 0xf0}, {&(0x7f00000003c0)="35eda2eefbdd3d3f0f9176270cd773e0f9bb472053a7e61aedea4959dd936f75e30a", 0x22}], 0x7, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast}}}], 0x20}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x3000, 0x1000, 0xa5, 0x1, 0x7}) 10:48:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000793000/0x4000)=nil, 0x4000, 0xa, 0x810, r2, 0x8e5bb000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 496.115712][ C1] sd 0:0:1:0: [sg0] tag#1625 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 496.127038][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB: Test Unit Ready [ 496.133776][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.143615][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.153438][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.163267][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.173094][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.182947][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.192783][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.202608][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.212423][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.222245][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.232141][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.241962][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.251818][ C1] sd 0:0:1:0: [sg0] tag#1625 CDB[c0]: 00 00 00 00 00 00 00 00 [ 496.271408][T11753] IPVS: ftp: loaded support on port[0] = 21 10:48:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000580), 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRES32, @ANYRES16=r1, @ANYRES64], 0x3}}, 0x40001) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5e8414bfb917b899}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffb}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7b444326, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4080000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0xdb16b000) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x6, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000000)={0x21, 0x2}) 10:48:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000040)={0x2, 0x4}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="01", 0x1}]) [ 496.955561][ C1] sd 0:0:1:0: [sg0] tag#1626 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 496.966213][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB: Test Unit Ready [ 496.972986][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.982811][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.992647][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.002491][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.013005][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.022919][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.032749][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.042845][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.052683][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.062553][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.072377][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.082186][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.092006][ C1] sd 0:0:1:0: [sg0] tag#1626 CDB[c0]: 00 00 00 00 00 00 00 00 10:48:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000a00071010000100feff41ad1c5d735710ffff08", 0x24) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r4, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4084}, 0x40c4) 10:48:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) 10:48:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x1010, r0, 0xc924a000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000000)) 10:48:11 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, 0x2, 0x3, 0x403, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x1a, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x38}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x38}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x4e}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1ff}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x3, 0x1}}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000800}, 0x4000080) 10:48:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0xffffffff, 0x0, 0x0}) 10:48:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000033000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000001c00000000000000480001006d643500"/240], 0x138}, 0x1, 0x0, 0x0, 0x40800}, 0x4840) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0xffff}, &(0x7f0000000040)=0x8) 10:48:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(r4, 0x80044dff, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 498.128946][T11807] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 498.222138][T11807] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 10:48:12 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x8, 0x60200) ioctl$FIONCLEX(r1, 0x5450) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[0x3000, 0x1000, 0xf000, 0x2000], 0x53c74d17, 0x16, 0x4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x4, "0fecc9b0"}, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r3, 0xc0c0583b, &(0x7f0000000080)) 10:48:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000880)={[0xffff, 0x7f, 0x6, 0x3ff, 0x10000, 0x100000000, 0x9, 0x0, 0x7f, 0x7, 0x101, 0x268, 0x7, 0x8, 0x3, 0x9], 0x5000, 0x1}) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)={0xd8, 0x2, 0x6, 0x1, 0x0, 0x0, {0x2}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_DATA={0x50, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x1000}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x98}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x1}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x995d}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}]}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x80000001}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000001c0)={0x1, 0x200, 0x0, 0x3092, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000005c0)=0x1) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0xffffffffffffff91}, {&(0x7f0000000200)=""/68, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0xd, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 10:48:14 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d49b0653d30303030303030303030643ded16af2fa66bcad90174a994021059482e769d9477f890384771f189c10000000000000000", @ANYRESDEC=0x0, @ANYBLOB="2c67726f76705f69643daf4d", @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d30783404383030303030f43030306f620200002c00"/45]) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r7, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000000)="01", 0x1}]) 10:48:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in6={0xa, 0x4e23, 0x800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x90) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r4, 0x726ba000) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x3, 0x200) ioctl$TCSBRK(r1, 0x5409, 0x2) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x1c}]}, 0x24}}, 0x0) [ 500.584432][T11843] netlink: 'syz-executor.3': attribute type 28 has an invalid length. [ 500.651236][T11846] netlink: 'syz-executor.3': attribute type 28 has an invalid length. 10:48:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x38) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf, &(0x7f0000000300)="f7f249b9740c9e57f4f22a16050000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:48:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0xfffff740, &(0x7f0000000080)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) io_submit(r4, 0x3, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0xa, 0x0, r1, &(0x7f0000000000)="01", 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0xd7b, r3, &(0x7f00000000c0)="7fbfb0f34246aef5244836fbe5469c8e58fc4a48180efb9b", 0x18, 0x4, 0x0, 0x3, r6}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x5, r7, &(0x7f0000000240)="0c650dfad2db6b3249fe30f22502b800fff082a9825bd74b8a3b1f709b11e8571c374c49b2e703d2026022591a3b20a5ab351c19f428c9a9120c479e8fa5f752fdcc0e6c5a9b2b88b6bdf4ac560b1524e0a43993cb2215a399a8cdb84d777654b38b98468da5ff7867dcd488933396ad8f4f21eb363615b373769bf6", 0x7c, 0x0, 0x0, 0x2, r3}]) [ 501.353460][T11861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:48:16 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, 0x2, 0x3, 0x403, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x1a, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x38}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x38}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x4e}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1ff}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x3, 0x1}}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000800}, 0x4000080) 10:48:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000040)={0x1ff, "463520f392979cb3303ffe8f6b4d05214f4810ab9b45550cabbbc71886002352", 0x1, 0x90, 0x4, 0xfffffffb, 0x10, 0x1, 0x4}) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:48:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000000)=""/112) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0}) 10:48:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r8, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x198, r8, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x180, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x38af0a0713602eb2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4}, 0x40001) r9 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 502.936241][T11887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:48:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000040)=0x1, 0x4) 10:48:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000040)="c64f218e2528bcffbe47e9bcf840cb77060d8672ae568de42586cf3b75c5849b94117d5e75e0b814e4ed51e4823c2d08fdd165d0ca4e1fae69944b99d5b64d0e6bbfe4a77d9fc2d723b6296d9fcb7667cce083cd32c6feb0c1a7b687e2dbae04f18630db68e75a2f9a4b405a4f8c0364e3e8da725be3e6f037fcb43fb032e2aeb37db7f134854c86ed2c02e675128f87ccac4b", 0x93}, {&(0x7f0000001680)="c0e0e17b20210aa22ecd3f725111999a5b1e67c34d2260a858faa8e24475efdf333d8854ab8a7462a031765b041680f3e16879cf8dc8f3f9014bd5c054407ce030f858b6c0953a7ccc064dff55b114493073c08bb431ba48e9369ee31d05cdc1b67e18ac22b97e1fc8c123ed36ccbfa48519f8cafc852aa70b6c4aef336e4f33ee0f171d34f5d20403a2bd3f39fd77f4ac0cc7cc48eeba343b8fa89c997f34", 0x9f}, {&(0x7f00000001c0)="a87301beb1044adb322e51dd340425d115cf1434d0af72e76a905053f1320092e61582f524aad7a6700fc2258d7199d3dff406d13eda489379e7cfccfc8b902d8f913288be41135bec5827062b94da1a35f33de41b530d60fb8c53", 0x5b}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="edeb96405211a0e0cc28dd167fec4884c33020e1b80dbb2e25a6935a127ff6991a9e569cd2f1d05f38206e43ef91481aacd416920d98059212b596a242a8a7f26d9f30c628e6cb40969cc3a36d0a69b04611c8016d01126e11fff5ca", 0x5c}, {&(0x7f00000012c0)="4fca4de194bed51457e3def3790bd6e5ee7ab12678d950ec92ca7fb375ee276f780c9a22cd8d4e379c7c9203747ee7e7ba847c3a49081885bf5f3f7e2e29cfc523d2830176d27294190f66ccbc7be9e455821f4cfcb226593ef8047d24d051bfc2feec0b089c92184688fa77b1c7b23434925fc60ac7bb4c4294fe58bf2e227c318d3aeba7a44d39b5c12d83520c51337654dfe9a509b7c5fc5bfb1ece25f04304a0890f1d4ac4a740b1d837af4200562f91f0bf4012597b35e28245369d5a3addd0d41d08c4507fc3f2f5ee6d1067267c2cde21cee7b36da7001307a1bfcadfb1885a71facafdc9d0e8f957b85c22a3e6cb", 0xf2}, {&(0x7f00000013c0)="464ead6b8e7517798464f49d88014e87fc0c0baafb45acc486e4a9f04cf74e2efaa50502f4290fe952c139264dc3764699109c40984040ae716109b2c6c24c6de9551328f947596b745c16a61961e507621c2b58c431a819ed74f68a213e4a132578d9ad60767ac36dbedd97ee05c6b46a2290997fc223dc672082566c3e8c8883246be0a891bc53cb54cea04a573efd3caa997a8f1196fabc444ea1bbba0057bda2baf2e3ff1d4ded774465e95501075800cf4290c2024ae8c212c6", 0xbc}, {&(0x7f0000001480)="059e8691a20c5bd757597498a65a30789c81df35043b424f339138bc7b692e103e90012284e54a0c5a95164b523166d8ae78723766", 0x35}, {&(0x7f00000014c0)="df463cc5775a9ab881b99355b6f1a2435be7fc7f91d162f728cde72e79936b8c9765cde8b7cda8e30694b83a30508f9fbf437c7dc48fa2932020cb053e22626cff7b9adce5", 0x45}, {&(0x7f0000001540)="84df9ea3aff62fe2835619537651f6897454b495a9c4bdebc776dd0c5cb7e2625309748a3c57bafc4fb4dfc4c0d802d308e939d0bd8b54ef859a52ad5849157d9f0556b55a1933371103d6998ff08e0b19d7bac0e872", 0x56}], 0xa, 0x8001) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) 10:48:17 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x40002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1400}}]}}) write$evdev(r2, &(0x7f0000000000), 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg(r3, &(0x7f0000000f40)={&(0x7f00000003c0)=@rc={0x1f, @fixed={[], 0x10}, 0xce}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000440)="b27cae75b3a600159622afac19a69eeb28d8989f8d9d927b90fe9cdd4f0f46b5db3699531befc25c0142aad825a65cca479b9b", 0x33}, {&(0x7f0000000480)="c1e54934351d74b1532ee9bf5ce5755fc739fab79cbc859719bde38d872cab5f1a32af40ade094d1bbaac2e40013959c3756d2eb1c5f8a0c68d18020522ad7a79c881a196cf349ab38a875a6f1b4066fccc884fec9fc6501166ab34d842e49203968a3f92e37ae036e0910390d437b8a1f9788cb9883be0042333ba84f4b5a11ff59cac2ca89518a3866d4b876d8895503799a50ccdb7c7bafb37dfda09df122329bc111ecff6641cd4c47ebb8eb8283cd809d7be12614e74a15912d", 0xbc}, {&(0x7f0000000540)="e0cbd5612e705e553303b45cd24b74f22f65a9895094d1bf651f471f0df3f5612a3a783851168bb8702c5e26c4efa69d12475ebfe4140ab980b4b9c45e12a4904d1fc7db6291fd2c5f9fe158efc00995517df24843999cd3fd434f9e03933e4b1e85d1e3edb73ff9c6a46398b8cd7e8de0f90426637d69a2e28ea1342c2122e949655840a397427b3f784d528aafc1b5ef69bb865d453e6490dec28849996f15437b338f58cfb66904e98f5388376df31821cf69f5aad5953bd5894f6feb3863778e22f89db7e1acc09cc8d8fd28df4af90e2fb999fcea6ced2e0d393b3d2d8e7fdf6bda75445dd3f328d9ff8ada8a353a605dcdf3ecb24e", 0xf8}, {&(0x7f0000000640)="de4de622b1a10febaad67c0b8969c84945a57bfd0f7836ab8dff727e1432d21000bdfa53cb088bdb07948961dcb16fa5439938618decac7c362b2b23da3d1fe245c195b946bc12fc8d56730c1d480e5b9513d6e9892c78c5a8a87d64202df74d3eee168aec7a6453865b238ce03530f5cc4c7947e54c341bf49399d1e597b2cd3c30585a1c1f5c8903c241cc78e99869d8cd80", 0x93}, {&(0x7f0000000700)="a6669aea7cbde8d80ac0e9edc7877d77d5b3f0bb7abaf0b7bec881e42f0ecedd7c76eb2c15554d82c1cd1cdbb4e2cd0d4ad00f16d53fa750e5986e4f8281d59bce600e15fc42ed15921de92b27ff87e6822949268c4595a595a4b32aef449c5b486369a371a95eea5ddb2684b923aa6fa30457fb2b9bb5bd969ecdeb9161add13998b6425a3a0ccc9d04f194f1d50f0ed2016d5789c3094c99a6c8779684a9ce82262cd37005dc8c65eca3", 0xab}, {&(0x7f00000007c0)="84c0886d8d222b9265a78a67cefdad173d143caf786f7c87f4675ea0892f6fcfca5402daf31906d398", 0x29}, {&(0x7f0000000800)="1f8a6209ba5223eda31a2ce3f1007d5003bf41da711fc56c6c0b1f524112f5d9922bd7f56d647e1b6e17cdfb4d2da25cc8ea72118a317282c82be8a81c88b963b0a9f65dd9fa691df689584eb733065ccb15237b", 0x54}, {&(0x7f0000000880)="6063a26b0e1cf2e55a85ea5a42c3c61171348c80782135f21ac48f726ccb3af30e04a55777826663e4a899edddeff0a109868f64f1d674671eed4c990487188ed8bc395adaad4879b1645ef1ac3ccc3e0cf902d0c0d68a46e50eb823f4d83bf332366e2406fba99576011a733bcf1e3e8b9a6942f5b1375ad2e206a4240388395c9b703143f9046564777d6e6b64e41e55617ad47a1ff23a68b4b4205eb94d00e786f47a06f1bcb0a346042d7e48", 0xae}, {&(0x7f0000000940)="da66971b056a34e1111ade2d12462e2b822c7c099460a6c0ea3b21cfc71e9bfb98982ff99061f53b9a27e51eb17f610b72e124ea445c8937709ed4fb3d03f61b2b469008d513d5f751c634e3d73d4ef0791a163884e829d2a9445c08c7616ea3f4fd7351a6cebf228bde457762205015337559f861b99ecae844cc841771a08ef98062404f8c264cd26f206a54c4a392", 0x90}], 0x9, &(0x7f0000000ac0)=[{0xa0, 0x107, 0x6b, "7904d18fa75d6f15968d1940beb9869c4d22cf417711bb22b4359139f890a69c024732b1111b8ec67ea22919fa21524788b127afd89a47db0dfcd14a417f4ceba3000c1a902d56e08ce830a119da07e875508c158a37b59107534615cd30f2e5b629e02f87d28fc1a23837da3d8c1a016de7632aa0689e11fc58a89e87fb946c5afff2325895fa4d49a42065a58f"}, {0x50, 0x118, 0xf4f1, "2232ee2fd97aef691851a2fc1267df6e9e5040dde9343219292cb667f482b3d0ef36fb2bf10aa5fe073901382c92ea1ece278dcddaae134fb5649ca7524d"}, {0x18, 0x110, 0xffff8001, "1666b55a"}, {0x90, 0x11, 0x6, "c808efd6f6c9ccfa65bee2991b1d500089aef207fe269888bb9065f11c70e0ab9943ca9b80e75b0485cbf8d1daa24762ad03d6e744a7fd053384b4a0a79faa33777e736e178f0609ebc35bce171618854c0266c95995d6d2590e24a7dd5ae7c8d9a60844eadadcdde51914e277214cec157e9b9fc0773aee0924241b254de7"}, {0x70, 0x84, 0x9, "cba69bd72a59dcd8c270f303fdcca20f35f007cb30362b5dfb5ec4c7138cc98aada4eda3f33e4987da827d7758a7f77032d5b5cef5f55ad502464217955db69f50d0b850cc4d1e936098790f61e1e2356426ad1e87af9368dfc222"}, {0xf0, 0x103, 0x20, "1659d84279328085323debae9f51ebb502b03c86058955935baca61fb04beafe929d00409d2bada338b4ae5bb43156d4e8b2819b4c5a2e60e9293359ef90c1877a59655579c55fbd24d5e02b47339ba91c4bcdbe2c112c1476d312ae200adffac09ecb45dd38fa5bcd8e5520d0616cc01a89eb69e6b3fdb8d7e78828796c014438ee3d955e2b999664826636b1b8995da73833d031fa70cb94a5266c4ed65f02b9f6e6a7ecd6a694fca35358c28602f423b3cf6cc54e3e4ceefbd9f014e5c163823e8747f4682c67d17223f579b87d75ff19e2d6c38d26d7ea55e9ff95fd7c"}, {0xe0, 0x119, 0x8, "a1bdb81b7a6db5bda55df121ade8dd76a2bf25a051df458db5296743cd59493479eba7299d72adfadf1d108bb855b3746116659d08693c57ffc3a4657328a6d43995db51c97417b5fa9283f46d1ae39f63a5b901b2398fd621df14866a2855edb704e26d3f46252422abb2b84d783b9d60930e2cb8dac2ae32b182188269e19f6a3dcd904989a703b074c10eaa325f19b028713e2161f56f0d91ea8f7f3cb8493cd9a49859189a88028abd7db9301e615c5341d9f91b46607e1f77782effa34f4945cd0bf90ad6812c65fd37f2df9158"}, {0x18, 0x108, 0x0, "9c20"}, {0x20, 0xff, 0x8, "8b837222d1461280e554"}, {0x60, 0x107, 0x8, "fe7b2ffb0f710f4d7c29ad2eef596029ec9c2eb5773d94e2755645782d9960efee4ff81367a98a56d67c3d40eb7af07acf97e3f7d9668f9a68e7f9887d5c956932b0c5e64916e55a92633f3e9d42"}], 0x470}, 0x8801) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r5, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb8, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5}, {0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17019e65}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5449f728}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1cf85c7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x44b9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17fe8257}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x65df}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcdbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x120d}]}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0xb08f7daeb20ba0e7}, 0x44) [ 503.127443][T11894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:48:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x10b000, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f00000000c0)={0x0, 0x2, 0x27, &(0x7f0000000080)="bea1147a5e64dbd0c135e2a12ff5f6d09b159c0a421ec78aa00dec908ee82ae3a3aa856d409820"}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:48:17 executing program 0: shmget(0x3, 0x3000, 0x20, &(0x7f000067d000/0x3000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r8, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x198, r8, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x180, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x38af0a0713602eb2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4}, 0x40001) r9 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 503.712808][T11916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:18 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 10:48:18 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x3c}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x18, 0x4200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa, r4}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl1\x00', r4, 0x4, 0x8, 0x40, 0x8, 0x10, @local, @remote, 0x20, 0x1, 0xffffffff, 0x40000}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r5, 0x0, r7, 0x0, 0x10000004ffe6, 0x0) 10:48:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) execveat(r5, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000240)='\'-\x00'], &(0x7f0000000380)=[&(0x7f0000000300)='\'\x00', &(0x7f0000000340)='(\\+(\x00'], 0x800) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) syz_open_dev$ptys(0xc, 0x3, 0x0) 10:48:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r8, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x198, r8, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x180, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x38af0a0713602eb2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4}, 0x40001) r9 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 504.234235][T11936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.286900][T11934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 504.368631][T11955] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:48:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0xf2b, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8000}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xfff}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x44}}, 0x8080) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000002c0)={0x0, @loopback, 0x4e22, 0x4, 'lblc\x00', 0x20, 0x8, 0x33}, 0x2c) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x81, 0x92400) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x16) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 10:48:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:48:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r8, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x198, r8, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x180, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x38af0a0713602eb2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4}, 0x40001) r9 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 504.793734][T11963] input: syz0 as /devices/virtual/input/input9 10:48:19 executing program 5: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x6, {{0xa, 0x4e23, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x3fa8}}}, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f00000001c0)={0x2, [[0x0, 0x3f, 0x20, 0x2, 0xfffffff7, 0x0, 0x159e, 0xfffffff7], [0x8, 0x6, 0x2, 0x5, 0x3ff, 0x5, 0x400, 0x6b], [0xfffffffc, 0x1, 0x3, 0x7, 0x2, 0x3, 0x9, 0x2]], [], [{0x9, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x3, 0xfffffff7, 0x1, 0x0, 0x1, 0x1}, {0x81, 0x10000}, {0x10000, 0x800, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x4, 0x0, 0x1, 0x1}, {0x2, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x6, 0x20, 0x1, 0x1, 0x1}, {0x2, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x8001, 0x0, 0x1, 0x0, 0x1}, {0x200, 0xa2, 0x1, 0x0, 0x1}, {0x955e, 0x6, 0x0, 0x1, 0x1, 0x1}], [], 0x6}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000600)={0x1, &(0x7f0000000480)=""/167, &(0x7f00000005c0)=[{0x4, 0x59, 0x7, &(0x7f0000000540)=""/89}]}) pipe(&(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001cc0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@local}}, &(0x7f0000001dc0)=0xe8) getgroups(0x2, &(0x7f0000001e00)=[0xffffffffffffffff, 0xee01]) getgroups(0x2, &(0x7f0000001e40)=[0xee01, 0xee00]) fsetxattr$system_posix_acl(r3, &(0x7f0000001c80)='system.posix_acl_default\x00', &(0x7f0000001e80)={{}, {0x1, 0x4}, [{0x2, 0x4, r4}, {0x2, 0x2, r5}], {0x4, 0x1}, [{0x8, 0x7, r6}, {0x8, 0x0, r7}, {0x8, 0x3, 0xffffffffffffffff}], {0x10, 0x3}, {0x20, 0x5}}, 0x4c, 0x3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001f00)={0x0, 0x0}) ptrace$getregs(0xc, r8, 0x6, &(0x7f0000001f40)=""/87) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x1577cdbf8c1fe3e8) ioctl$DRM_IOCTL_WAIT_VBLANK(r9, 0xc018643a, &(0x7f0000001fc0)={0x10000000, 0x7, 0xa}) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r10, 0x891a, &(0x7f0000002000)={'netdevsim0\x00', {0x2, 0x4e24, @broadcast}}) [ 504.946063][T11979] input: syz0 as /devices/virtual/input/input10 [ 504.975307][T11980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 10:48:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) r5 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x200000, 0x0, 0xd}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r7, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0xdc0}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000240)={r8, 0x0, 0xcb}) 10:48:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x3, 0x0, [{0xc0010020}]}) 10:48:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r7, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x198, r7, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x180, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x38af0a0713602eb2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4}, 0x40001) r8 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 10:48:19 executing program 2: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 505.675337][T12010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000580)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, @timestamp={0x7}}}}, 0xfdef) 10:48:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:48:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r7, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x198, r7, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x180, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x38af0a0713602eb2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4}, 0x40001) fcntl$dupfd(r2, 0x0, r2) 10:48:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(&(0x7f0000000140)='ceph\x00', 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000200)={0x0, 0xa, 0x0, "e7272f7776e42b9d8ef6744bc474ffb6c57fd250bb558cdbab1c9e8e7cfb6cf4e311f0993e26e2d9d9d39a6ae202aaf5a84150af544e70bf35f3ec22", 0x0, "f911752a9fa849452c673d47dde3a59feef6a7a778ae590f7fd8a985790df2581339ff934934d75985723ac5df42ad80b3b025cc406758d80e31a36c"}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) r3 = socket(0x22, 0x2, 0x24) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 506.376671][T12038] kvm: pic: non byte write [ 506.425171][T12038] kvm: pic: non byte write [ 506.451769][T12038] kvm: pic: non byte write [ 506.497354][T12038] kvm: pic: non byte write [ 506.529505][T12038] kvm: pic: single mode not supported [ 506.529732][T12038] kvm: pic: non byte write 10:48:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000240)={0x2, 0x0, [{}, {}]}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x17) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000040)={0x22, 0x37, 0x2, {0x2, 0x8000, 0x2, r5, 0x4, '#+,#'}}, 0x22) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) r7 = fcntl$dupfd(r6, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(0x0, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 506.594491][T12038] kvm: pic: non byte write [ 506.605654][T12045] IPVS: ftp: loaded support on port[0] = 21 [ 506.633633][T12038] kvm: pic: non byte write [ 506.666141][T12038] kvm: pic: non byte write [ 506.699267][T12038] kvm: pic: non byte write [ 506.735293][T12035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 506.773417][T12036] delete_channel: no stack [ 506.992434][T12036] delete_channel: no stack 10:48:21 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="f8968583fe0a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x2, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3, 0x5}}}}}}}, 0x0) [ 507.754091][T12045] chnl_net:caif_netlink_parms(): no params data found [ 508.133070][T12045] bridge0: port 1(bridge_slave_0) entered blocking state [ 508.140577][T12045] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.150327][T12045] device bridge_slave_0 entered promiscuous mode [ 508.228638][T12045] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.235877][T12045] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.245992][T12045] device bridge_slave_1 entered promiscuous mode [ 508.374998][T12045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 508.429850][T12045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 508.542679][T12045] team0: Port device team_slave_0 added [ 508.577114][T12045] team0: Port device team_slave_1 added [ 508.660182][T12045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 508.667451][T12045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.693521][T12045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 508.762825][T12045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 508.770376][T12045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.796535][T12045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 509.028728][T12045] device hsr_slave_0 entered promiscuous mode [ 509.068730][T12045] device hsr_slave_1 entered promiscuous mode [ 509.103330][T12045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 509.111001][T12045] Cannot create hsr debugfs directory [ 509.562547][T12045] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 509.623738][T12045] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 509.674829][T12045] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 509.746786][T12045] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 510.242878][T12045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.335806][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 510.344999][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 510.375532][T12045] 8021q: adding VLAN 0 to HW filter on device team0 [ 510.460843][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 510.471255][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 510.480754][ T9156] bridge0: port 1(bridge_slave_0) entered blocking state [ 510.488027][ T9156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 510.496901][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 510.506749][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 510.516161][ T9156] bridge0: port 2(bridge_slave_1) entered blocking state [ 510.523545][ T9156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 510.605779][T12045] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 510.617140][T12045] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 510.679110][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 510.688855][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 510.699670][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 510.710446][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 510.721054][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 510.731223][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 510.741803][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 510.752090][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 510.761715][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 510.772016][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 510.781639][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 510.791252][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 510.799035][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 510.838118][T12045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 510.940014][T12045] device veth0_vlan entered promiscuous mode [ 510.971706][T12045] device veth1_vlan entered promiscuous mode [ 511.056679][T12045] device veth0_macvtap entered promiscuous mode [ 511.105962][T12045] device veth1_macvtap entered promiscuous mode [ 511.125854][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 511.135917][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 511.144941][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 511.157978][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 511.167883][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 511.177415][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 511.187554][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 511.196847][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 511.206174][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 511.217027][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 511.226668][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 511.269989][T12045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.280607][T12045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.290587][T12045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.301130][T12045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.311087][T12045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.321622][T12045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.331581][T12045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.343676][T12045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.353639][T12045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.364273][T12045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.378316][T12045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 511.429379][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 511.439294][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 511.448246][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 511.457699][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 511.467708][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 511.484404][T12045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.494939][T12045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.504954][T12045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.515491][T12045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.525483][T12045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.536260][T12045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.546662][T12045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.557252][T12045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.567212][T12045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.578443][T12045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.592339][T12045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 511.616811][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 511.627144][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:48:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000340)=""/194, 0xc2}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) 10:48:26 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf47d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cef41d7891664969270b6507022d28581d158ba86c9d2896c342a033a0000000b001500de1df32c1739d7fbee9aa2417318e9", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="900000001d001f4d154a81739327abff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 10:48:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r6, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x198, r6, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x180, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x38af0a0713602eb2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4}, 0x40001) 10:48:26 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000000000)=@urb_type_control={0x2, {0x1}, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:48:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r5, 0x9204, 0xc2fcb) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000040)={0x101, 0x16, 0x2, 0x0, 0x0, [{{r8}, 0x1}, {{r9}, 0x80000000}]}) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:48:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x20000004) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r3, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 512.265745][T12293] usb usb5: check_ctrlrecip: process 12293 (syz-executor.3) requesting ep 01 but needs 81 [ 512.275941][T12293] usb usb5: usbfs: process 12293 (syz-executor.3) did not claim interface 0 before use [ 512.308412][T12303] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 512.319792][T12292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 512.423726][T12303] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 10:48:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000300)=@ethtool_gstrings}) 10:48:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter}, {0xc5d7, 0x0, 0x0, 0x0, @msi}]}) 10:48:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf47d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cef41d7891664969270b6507022d28581d158ba86c9d2896c342a033a0000000b001500de1df32c1739d7fbee9aa2417318e9", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="900000001d001f4d154a81739327abff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 10:48:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r6, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000140)={0x7a, 0x200, 0x3, {0x1, @raw_data="1aba1afab2f6d1cba167fa16bce5435ecea04d73f711ce23bb871b2a96b503f3d51d5f2ae1b17fde34cb2c430a21c6f9469cd389159c4e4cca22b8680fe81a283a3605768ad09443681b4aa5e0525674632bc03e76fdacbbe6b5638539a55be1798cb1ad403054fa9ad12d8b43d73428e394343a25c44267546f20073796f2730ffee8ea4541cc2395baabe49d7b16079ea8d5f3b5e33fac2c1c753b62b35993ebf40a0d2c6816c80191ab5db4daf59486d391be602c55364fc7db9e927af621dbf93c561e882f38"}, 0x2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r3, 0x10e, 0x7, &(0x7f0000000240)=""/161, &(0x7f0000000000)=0xa1) 10:48:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="60000000020601000000000000000000000000000e0003006269746d61703a69700000000900030073797a3100000000180007800c00018008000140000000000500030078000000050001000700000005000400000000000500050002000000"], 0x60}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x78}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000040)={0x598b86aa, 0x7, 0x3, 0x0, 0x0, [{{r6}, 0x3}, {{r7}, 0x1}, {{r3}, 0x3f}]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 512.992978][T12330] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 513.070026][T12335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045644, &(0x7f0000000240)={0x3, @sdr}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)) 10:48:27 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x848}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x7f, 0x3, 0x4, 0x3ff}, 'syz0\x00', 0x49}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00007c3d172d5feac30500ffdbdf2500000000", @ANYRES32=r8, @ANYBLOB="000004000d000a00faff622e00000000000000000e37292e0b8444a6514284f44ddeed26718a657715a18d6fd63af2f607c9ec21d8d29a073133317f5b3f16a1ab435d0072e6e44a64571fe57ce9f459d5fa7503"], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x29, 0x8, 0x80, 0x200, 0x40, @remote, @loopback, 0x7800, 0x7, 0xfff, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', r9}) r10 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0xff) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 10:48:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf47d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cef41d7891664969270b6507022d28581d158ba86c9d2896c342a033a0000000b001500de1df32c1739d7fbee9aa2417318e9", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="900000001d001f4d154a81739327abff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 10:48:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000195000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, 0x0, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x208000, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000080)=0x240) [ 513.633666][T12361] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 513.888495][T12375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:28 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) personality(0x4100001) ppoll(0x0, 0x0, &(0x7f0000845ff0), &(0x7f000079dff8), 0x8) 10:48:28 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf47d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cef41d7891664969270b6507022d28581d158ba86c9d2896c342a033a0000000b001500de1df32c1739d7fbee9aa2417318e9", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="900000001d001f4d154a81739327abff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 514.353778][T12395] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 10:48:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, 0x0, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1, 0x0, 0x0, 0x2}]) sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44001}, 0x0) 10:48:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x406100) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) listen(0xffffffffffffffff, 0xb88) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x400) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x1005, 0x100) [ 514.808055][T12405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 514.871804][ C0] sd 0:0:1:0: [sg0] tag#1657 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 514.882412][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB: Test Unit Ready [ 514.889129][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.898935][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.908731][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.918652][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.928454][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.938276][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.948105][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.957901][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.967691][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.977496][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.987294][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.997102][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.006891][ C0] sd 0:0:1:0: [sg0] tag#1657 CDB[c0]: 00 00 00 00 00 00 00 00 10:48:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x406100) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) listen(0xffffffffffffffff, 0xb88) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x400) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x1005, 0x100) 10:48:29 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 515.491124][ C0] sd 0:0:1:0: [sg0] tag#1659 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 515.501731][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB: Test Unit Ready [ 515.508449][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.518249][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.528065][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.537859][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.547666][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.557466][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.567300][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.577107][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.586896][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.596687][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.606423][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.616220][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.626003][ C0] sd 0:0:1:0: [sg0] tag#1659 CDB[c0]: 00 00 00 00 00 00 00 00 [ 515.633853][ C0] sd 0:0:1:0: [sg0] tag#1660 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 515.644433][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB: Test Unit Ready [ 515.651099][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.660902][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.670705][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.680503][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.690329][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.700144][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.709959][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.719786][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.729578][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.739364][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.749155][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.758964][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.768758][ C0] sd 0:0:1:0: [sg0] tag#1660 CDB[c0]: 00 00 00 00 00 00 00 00 [ 515.824264][T12363] syz-executor.3 (12363) used greatest stack depth: 2648 bytes left 10:48:30 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x848}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x7f, 0x3, 0x4, 0x3ff}, 'syz0\x00', 0x49}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00007c3d172d5feac30500ffdbdf2500000000", @ANYRES32=r8, @ANYBLOB="000004000d000a00faff622e00000000000000000e37292e0b8444a6514284f44ddeed26718a657715a18d6fd63af2f607c9ec21d8d29a073133317f5b3f16a1ab435d0072e6e44a64571fe57ce9f459d5fa7503"], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x29, 0x8, 0x80, 0x200, 0x40, @remote, @loopback, 0x7800, 0x7, 0xfff, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', r9}) r10 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0xff) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 10:48:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, 0x0, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x406100) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) listen(0xffffffffffffffff, 0xb88) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x400) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x1005, 0x100) 10:48:30 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000380)=@abs={0x1}, 0x6e) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 10:48:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = socket$isdn(0x22, 0x3, 0x25) splice(r0, &(0x7f0000000000)=0x1000, r1, &(0x7f0000000040)=0x2, 0x7, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x8080}, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="f67625e7a9a719a7643d", @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d30783030b0303030303030303030303030302c50d60d99bb652791c5eb6f626a5f7573650100000000000000766c616e002c00"]) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYRES16=r3, @ANYRESOCT=r6]) ioctl$TIOCSISO7816(r5, 0xc0285443, &(0x7f00000001c0)={0x9, 0x401, 0x84, 0x4, 0x10000}) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYRESOCT], 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="60000000020700000000000000002000000000aad03318006269746d61703a6970000000060000000000000000000000180007800c00018090fc0140000000000500030078000000050001000700000005000400000000000500050002000000"], 0x60}}, 0x0) fstat(r7, &(0x7f0000000400)) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0xa02c0, 0x0) ioctl$UI_SET_SNDBIT(r9, 0x4004556a, 0x4) 10:48:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x779cc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCXONC(r6, 0x540a, 0x1) [ 516.610667][ C1] sd 0:0:1:0: [sg0] tag#1663 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 516.621369][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB: Test Unit Ready [ 516.628096][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.638009][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.647878][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.657770][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.667640][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.677507][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.687374][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.697242][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.707081][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.716940][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.726806][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.736668][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.746535][ C1] sd 0:0:1:0: [sg0] tag#1663 CDB[c0]: 00 00 00 00 00 00 00 00 [ 516.828884][T12442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@remote, @multicast2}, 0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0xa0, 0x10}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:48:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x406100) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) listen(0xffffffffffffffff, 0xb88) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x400) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x1005, 0x100) 10:48:31 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/726], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 517.717068][T12473] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 517.823193][ C1] sd 0:0:1:0: [sg0] tag#1602 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.833848][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB: Test Unit Ready [ 517.840586][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.850436][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.860310][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.870157][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.880030][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.889915][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.899783][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.909633][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:48:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000000)={0x2}) 10:48:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) [ 517.919536][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.929398][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.939286][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.949149][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.959085][ C1] sd 0:0:1:0: [sg0] tag#1602 CDB[c0]: 00 00 00 00 00 00 00 00 10:48:32 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x848}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x7f, 0x3, 0x4, 0x3ff}, 'syz0\x00', 0x49}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00007c3d172d5feac30500ffdbdf2500000000", @ANYRES32=r8, @ANYBLOB="000004000d000a00faff622e00000000000000000e37292e0b8444a6514284f44ddeed26718a657715a18d6fd63af2f607c9ec21d8d29a073133317f5b3f16a1ab435d0072e6e44a64571fe57ce9f459d5fa7503"], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x29, 0x8, 0x80, 0x200, 0x40, @remote, @loopback, 0x7800, 0x7, 0xfff, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', r9}) r10 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0xff) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 10:48:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10010, r0, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}]}, 0x28}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x163, &(0x7f0000000200)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3b3) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r5, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:32 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000001080)={0x40, &(0x7f0000000080)="ea23f89c1a713135669d1ff9d24cb4edf6c99af419ab260ae9a09d0066e1cb643832d1cb3fb393b546592e0fa40822642c4c8f4ea264b9c357a72787060bd6d6"}) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 518.504257][T12473] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:48:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000)="01", 0x1}]) [ 518.763660][T12500] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:33 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x16b342, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 10:48:33 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000001080)={0x40, &(0x7f0000000080)="ea23f89c1a713135669d1ff9d24cb4edf6c99af419ab260ae9a09d0066e1cb643832d1cb3fb393b546592e0fa40822642c4c8f4ea264b9c357a72787060bd6d6"}) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 10:48:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r5, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r5, r4, 0x1e}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:48:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00@\x00'}) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x2) [ 519.505610][T12530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:33 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000001080)={0x40, &(0x7f0000000080)="ea23f89c1a713135669d1ff9d24cb4edf6c99af419ab260ae9a09d0066e1cb643832d1cb3fb393b546592e0fa40822642c4c8f4ea264b9c357a72787060bd6d6"}) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 10:48:34 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x848}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x7f, 0x3, 0x4, 0x3ff}, 'syz0\x00', 0x49}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00007c3d172d5feac30500ffdbdf2500000000", @ANYRES32=r8, @ANYBLOB="000004000d000a00faff622e00000000000000000e37292e0b8444a6514284f44ddeed26718a657715a18d6fd63af2f607c9ec21d8d29a073133317f5b3f16a1ab435d0072e6e44a64571fe57ce9f459d5fa7503"], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r8, 0x29, 0x8, 0x80, 0x200, 0x40, @remote, @loopback, 0x7800, 0x7, 0xfff, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', r9}) r10 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0xff) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 10:48:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r5, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 520.143893][T12560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:35 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40840, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040)=0x1, 0x4) 10:48:35 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000001080)={0x40, &(0x7f0000000080)="ea23f89c1a713135669d1ff9d24cb4edf6c99af419ab260ae9a09d0066e1cb643832d1cb3fb393b546592e0fa40822642c4c8f4ea264b9c357a72787060bd6d6"}) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 10:48:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 10:48:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000a40)={'bond0\x00', @ifru_data=0x0}) 10:48:35 executing program 3: syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:48:36 executing program 5: unshare(0x24020400) r0 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 10:48:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 10:48:36 executing program 3: syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:48:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffff8484, 0x20502) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x180) write$cgroup_freezer_state(r1, &(0x7f0000000140)='THAWED\x00', 0x7) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) mbind(&(0x7f000074a000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000180)=0x7, 0x421, 0x6) 10:48:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x84401, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:48:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r4, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00']}, 0x79) 10:48:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f000097d000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000faf000/0x3000)=nil, &(0x7f000096d000/0x1000)=nil, &(0x7f0000e8c000/0x3000)=nil, 0x0}, 0x68) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x118, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c1414e6d655f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122310088463ad3f8fbe0a10fff4bbaef7cd058ec3a54a90a11a408e616ac5091783220798a2b0180000000000000c6fa53cea17bd8d700000000000000f53e2623193c8f4c644c6fb82f04205559ca5fbc21ae2b0927eced00b121edcfdeff5287fd5ac653e58e6c688cd7bd3dd1a3b31bdba0c944352bfe78ed160eda2b362276cc49e8cc650975db4d2d8bb2e2c30b44f66eb615799b39f20195ffffff7fd2d6f81b437f6023340c2a0acaa6ff8d472288987b205bfe217b63a39d2f5c4fe13cd3e11e61e335d16e72df340a9b37b901e4787fc648"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33263ee9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:48:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'rose0\x00', {0x90}, 0x4}) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:36 executing program 3: syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:48:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r3, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b2d, &(0x7f0000000040)) 10:48:37 executing program 3: syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:48:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r1, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r2, 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r2}, {r3}, {r0}, {r0}], 0x5, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 10:48:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000cfb000/0x2000)=nil, 0x2000, 0x2000006, 0x13, r2, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000840)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x40, 0x81, 0x10001, 0x9e57, 0x10, 0xd0, 0x3}, &(0x7f0000000900)=0x9c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000940)=ANY=[@ANYRES32=r10, @ANYBLOB="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"], &(0x7f0000001980)=0x1008) write$FUSE_NOTIFY_POLL(r7, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x200}}, 0x18) 10:48:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r3, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:37 executing program 3: socket$tipc(0x1e, 0x2, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:48:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x40, @private0}, 0x8001, [0x0, 0x0, 0xfffffbff]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:48:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r3, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sysinfo(&(0x7f0000000040)=""/165) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 10:48:39 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) uname(&(0x7f0000000140)=""/103) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@obj_user={'obj_user', 0x3d, 'veth1_vlan\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff9c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400608ce37411ecc8fcb27c142becac293a6b5a336ac5d10dbf00009615fac86e377d0c3b93c998df89fb4bca746c09d3873f0686938d6ef8eb4902add65312aed4d064a838f01c45745ff29330da492eafaf71ca6a320e446618b500dd5a66106d0432d51c4433cd499cf4253d99cddf8354d698fc82f552e2286388d60b90eaad76d184a869933ac59d2cac990946f89d8a1f77d3fb461a34b9b13d635b939035184d9cd98a7c4c62cab96735b33ed1b32b23d060141015c93b1e5a6137ee9de98e77c5d97c7ea86d7a6f51ae06f2aebde6f1e8b5287025352ddeb8befc945597a811e8b6", @ANYRES16=r4, @ANYBLOB="010826bd7000fddbdf250800000007000c000300000008000c000000000014200500fe8000000000000000000000000000aa06000b2027000000"], 0x40}, 0x1, 0x0, 0x0, 0x2000c011}, 0x24000040) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x44, r4, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x4) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x1000) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb2, &(0x7f00000001c0)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9beee8168b3796adfa45e1e6534fe389e13934310dc8e401eaea5c7d19806874848fc9c713d2d1907ee34acedc64d4f1a105f68d32b2f80db58f3511f5d7b07b38c28369024ed52021bcf09ed248313cd084cbf702b3bbfcba2c04064f2ce907b4ca1ef251f66f08f2b3d1110c3412b1ab0c30001511780f996cd84eaee9ceef2f601dc464fb99bd92a5d0c0"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:48:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)='c', 0x1}], 0x1, 0x0) 10:48:39 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x40, @private0}, 0x8001, [0x0, 0x0, 0xfffffbff]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:48:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r3, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb2, &(0x7f00000001c0)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9beee8168b3796adfa45e1e6534fe389e13934310dc8e401eaea5c7d19806874848fc9c713d2d1907ee34acedc64d4f1a105f68d32b2f80db58f3511f5d7b07b38c28369024ed52021bcf09ed248313cd084cbf702b3bbfcba2c04064f2ce907b4ca1ef251f66f08f2b3d1110c3412b1ab0c30001511780f996cd84eaee9ceef2f601dc464fb99bd92a5d0c0"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:48:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="3fbe3fdb65e593bcfd99d57a463f5b762b5fc448b2292c41dc73916de0663a", 0x1f}, {&(0x7f00000000c0)="030a562e8b77897f37bd9d3aa00d400b88e25c7c8cefad1b4730fc87e6a1558c69c7", 0x22}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0x5452, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 10:48:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r2, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x40, @private0}, 0x8001, [0x0, 0x0, 0xfffffbff]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:48:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb2, &(0x7f00000001c0)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9beee8168b3796adfa45e1e6534fe389e13934310dc8e401eaea5c7d19806874848fc9c713d2d1907ee34acedc64d4f1a105f68d32b2f80db58f3511f5d7b07b38c28369024ed52021bcf09ed248313cd084cbf702b3bbfcba2c04064f2ce907b4ca1ef251f66f08f2b3d1110c3412b1ab0c30001511780f996cd84eaee9ceef2f601dc464fb99bd92a5d0c0"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:48:40 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 10:48:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r2, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)) 10:48:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x40, @private0}, 0x8001, [0x0, 0x0, 0xfffffbff]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:48:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r2, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:41 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) 10:48:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pause() ptrace(0x10, r3) ptrace(0x11, r3) 10:48:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400608ce37411ecc8fcb27c142becac293a6b5a336ac5d10dbf00009615fac86e377d0c3b93c998df89fb4bca746c09d3873f0686938d6ef8eb4902add65312aed4d064a838f01c45745ff29330da492eafaf71ca6a320e446618b500dd5a66106d0432d51c4433cd499cf4253d99cddf8354d698fc82f552e2286388d60b90eaad76d184a869933ac59d2cac990946f89d8a1f77d3fb461a34b9b13d635b939035184d9cd98a7c4c62cab96735b33ed1b32b23d060141015c93b1e5a6137ee9de98e77c5d97c7ea86d7a6f51ae06f2aebde6f1e8b5287025352ddeb8befc945597a811e8b6", @ANYRES16=r1, @ANYBLOB="010826bd7000fddbdf250800000007000c000300000008000c000000000014200500fe8000000000000000000000000000aa06000b2027000000"], 0x40}, 0x1, 0x0, 0x0, 0x2000c011}, 0x24000040) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x485eb8b0a8ab9a66, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x4000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:42 executing program 2: r0 = epoll_create1(0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0000003}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:48:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb2, &(0x7f00000001c0)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9beee8168b3796adfa45e1e6534fe389e13934310dc8e401eaea5c7d19806874848fc9c713d2d1907ee34acedc64d4f1a105f68d32b2f80db58f3511f5d7b07b38c28369024ed52021bcf09ed248313cd084cbf702b3bbfcba2c04064f2ce907b4ca1ef251f66f08f2b3d1110c3412b1ab0c30001511780f996cd84eaee9ceef2f601dc464fb99bd92a5d0c0"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:48:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) 10:48:44 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0xd82, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 10:48:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = dup2(r0, r1) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, 0x0) 10:48:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x4d0}]}) 10:48:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:44 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') 10:48:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) tkill(r0, 0x12) 10:48:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:44 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x0, 0x200, 0x200, 0x0, 0x5, 0x2f0, 0x308, 0x308, 0x2f0, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@broadcast, [], @ipv4=@dev, [0x0, 0x0, 0x0, 0xffffff00], @ipv6=@local, [0x0, 0x0, 0x0, 0xff000000], @ipv4=@private, [], 0x0, 0x0, 0x0, 0x4e22, 0x4e22}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6, 0x0, 0x78}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) [ 530.560126][T12846] xt_hashlimit: overflow, try lower: 0/0 10:48:44 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r0, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 530.755419][T12846] xt_hashlimit: overflow, try lower: 0/0 10:48:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="7000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000800010074626600440002000c000400de7a7ab7369def3f0c000500f515e3bbdb6aabde280001000000000000000000000000000002000000000000d9c20000002000000000010033"], 0x70}}, 0x0) 10:48:47 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x5, 0x4) 10:48:47 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r0, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004300)={0x0, 0x0}, &(0x7f0000004340)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1}}}], 0x20}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:48:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) getpid() 10:48:47 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r0, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:48:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x402, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)='d', 0x1}], 0x1, 0x0) 10:48:47 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @private0, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "6052a7", 0x0, 0x3b, 0x0, @private0, @local}}}}}}}, 0x0) 10:48:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 10:48:48 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB='exec :'], 0x7) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000b00)='$.\x11/%wpuset]\x00\xf3\xcf\xfe\x9e]Kl\x91\xb4\x92\x19\x1a\xcf\x7f\xbcP8\asR\x1d\xc4h\f\xbd\'\xd5F\xac\"\x8e\xaf\xa0\xe4\xd5\xf3>e8$\xfd\x80\xaa\x13\x96\x8a\x96\xc7{\x16s \xea\'r\x9f\xdc\xfa\x17\xf9\x99/\xaf\x18\xf14Uz{\x11\xc4\x8c\xd3\'\xe8\x0f [\xcbGJ\xd1-a\xc7\xbb\xdf\x9d\xf9\x01\xfd\xef/x\x8e\xb9\x04?_9\x960\x86\xbf\xeb\v\xd6\xbeWu\xf2Z\xb3\x93\xc8@G\xcc]T\xf8<.\xea0\xe2<\xb0\xdd\x05\x14y\x0e|W\x8b\xaa\x9c\xb8\xfb\x9a\x85Z\xed\xdc>\xd0\x9d0\x8d<\x95\x81\x87\x19\x85\x8a\xc46zzFv\x85L\x9c2\x94\xca\xf1V\xd3\xe5\xc7\x7fAL\xc6\xa58~:g\xd1\xd3\x99\xd3\xff\x9f\xe6mJ\xda8!\xd7\xe9g\x1d4\xbe\xb6-w\xdf\xff\xe6\xae\x85C\xca\xd4\x93\xb4\"6\xf0\xb6\xb5\x01\x94k$;8\x1c\xaf\x16Q\xc8q\xa5\xb7\xfa\x91\x87\xac\x10U<\x97\xca\xbcZ\xcd%\x82s=\xfb!\x83\xb1po\\\x9a\x16Z\xda;~\xb36\fgK}\xcc0q\xf0\xc8+\xff', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:48:48 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) close(r0) 10:48:48 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80207450, &(0x7f0000000000)) 10:48:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) [ 534.069772][ C1] ===================================================== [ 534.076753][ C1] BUG: KMSAN: uninit-value in dccp_v4_rcv+0x411/0x2720 [ 534.083605][ C1] CPU: 1 PID: 12893 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 534.092270][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.102324][ C1] Call Trace: [ 534.105625][ C1] [ 534.108486][ C1] dump_stack+0x1df/0x240 [ 534.112848][ C1] kmsan_report+0xf7/0x1e0 [ 534.117287][ C1] __msan_warning+0x58/0xa0 [ 534.121800][ C1] dccp_v4_rcv+0x411/0x2720 [ 534.126333][ C1] ? ipv4_confirm+0x31f/0x3f0 [ 534.131015][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 534.136236][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 534.141445][ C1] ? local_bh_enable+0x40/0x40 [ 534.146217][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 534.151712][ C1] ip_local_deliver+0x62a/0x7c0 [ 534.156586][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 534.161616][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 534.167254][ C1] ip_rcv+0x6cf/0x750 [ 534.171262][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 534.176036][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 534.181673][ C1] process_backlog+0xfb5/0x14e0 [ 534.186534][ C1] ? lapic_next_event+0x6e/0xa0 [ 534.191416][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 534.196703][ C1] net_rx_action+0x746/0x1aa0 [ 534.201420][ C1] ? net_tx_action+0xc40/0xc40 [ 534.206197][ C1] __do_softirq+0x311/0x83d [ 534.210718][ C1] asm_call_on_stack+0x12/0x20 [ 534.215474][ C1] [ 534.218420][ C1] do_softirq_own_stack+0x7c/0xa0 [ 534.223463][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 534.228674][ C1] local_bh_enable+0x36/0x40 [ 534.233273][ C1] ip_finish_output2+0x1fee/0x24a0 [ 534.238390][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 534.244468][ C1] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 534.250504][ C1] __ip_finish_output+0xaa7/0xd80 [ 534.255555][ C1] ip_finish_output+0x166/0x410 [ 534.260424][ C1] ip_output+0x593/0x680 [ 534.264690][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 534.269983][ C1] ? ip_finish_output+0x410/0x410 [ 534.275012][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 534.279986][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 534.285196][ C1] ip_queue_xmit+0xcc/0xf0 [ 534.289625][ C1] ? dccp_v4_init_sock+0x150/0x150 [ 534.294743][ C1] dccp_transmit_skb+0x12ee/0x1600 [ 534.299895][ C1] dccp_xmit_packet+0x801/0x9b0 [ 534.304769][ C1] dccp_write_xmit+0x262/0x420 [ 534.309548][ C1] dccp_sendmsg+0x12d1/0x12e0 [ 534.314255][ C1] ? udp_cmsg_send+0x5d0/0x5d0 [ 534.319022][ C1] ? compat_dccp_getsockopt+0x190/0x190 [ 534.324571][ C1] inet_sendmsg+0x2d8/0x2e0 [ 534.329092][ C1] ? inet_send_prepare+0x600/0x600 [ 534.334205][ C1] kernel_sendmsg+0x384/0x440 [ 534.338910][ C1] sock_no_sendpage+0x235/0x300 [ 534.343791][ C1] ? sock_no_mmap+0x30/0x30 [ 534.348307][ C1] sock_sendpage+0x1e1/0x2c0 [ 534.352931][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 534.357787][ C1] ? sock_fasync+0x250/0x250 [ 534.362419][ C1] __splice_from_pipe+0x565/0xf00 [ 534.367472][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 534.373164][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 534.378646][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 534.384369][ C1] direct_splice_actor+0x1fd/0x580 [ 534.389496][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 534.394623][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 534.399996][ C1] ? do_splice_direct+0x580/0x580 [ 534.405063][ C1] do_splice_direct+0x342/0x580 [ 534.409954][ C1] do_sendfile+0x101b/0x1d40 [ 534.414598][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 534.419717][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 534.424854][ C1] __x64_sys_sendfile64+0x56/0x70 [ 534.429894][ C1] do_syscall_64+0xb0/0x150 [ 534.434407][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.440388][ C1] RIP: 0033:0x45c1d9 [ 534.444273][ C1] Code: Bad RIP value. [ 534.449288][ C1] RSP: 002b:00007f69398fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 534.457716][ C1] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 534.465685][ C1] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 534.474188][ C1] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 534.482180][ C1] R10: 000000100000edc3 R11: 0000000000000246 R12: 000000000078bf0c [ 534.490152][ C1] R13: 0000000000c9fb6f R14: 00007f69398fc9c0 R15: 000000000078bf0c [ 534.498145][ C1] [ 534.500466][ C1] Uninit was stored to memory at: [ 534.506190][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 534.511909][ C1] __msan_chain_origin+0x50/0x90 [ 534.516843][ C1] dccp_invalid_packet+0xc59/0xee0 [ 534.521958][ C1] dccp_v4_rcv+0x50/0x2720 [ 534.526379][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 534.531833][ C1] ip_local_deliver+0x62a/0x7c0 [ 534.536683][ C1] ip_rcv+0x6cf/0x750 [ 534.540673][ C1] process_backlog+0xfb5/0x14e0 [ 534.545527][ C1] net_rx_action+0x746/0x1aa0 [ 534.550204][ C1] __do_softirq+0x311/0x83d [ 534.554707][ C1] [ 534.557028][ C1] Uninit was stored to memory at: [ 534.562063][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 534.567783][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 534.573790][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 534.578815][ C1] __msan_memcpy+0x43/0x50 [ 534.583240][ C1] _copy_from_iter_full+0xbfe/0x13b0 [ 534.588538][ C1] dccp_sendmsg+0x932/0x12e0 [ 534.593129][ C1] inet_sendmsg+0x2d8/0x2e0 [ 534.597634][ C1] kernel_sendmsg+0x384/0x440 [ 534.602310][ C1] sock_no_sendpage+0x235/0x300 [ 534.607178][ C1] sock_sendpage+0x1e1/0x2c0 [ 534.611768][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 534.616617][ C1] __splice_from_pipe+0x565/0xf00 [ 534.621640][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 534.627097][ C1] direct_splice_actor+0x1fd/0x580 [ 534.632208][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 534.637577][ C1] do_splice_direct+0x342/0x580 [ 534.642431][ C1] do_sendfile+0x101b/0x1d40 [ 534.647022][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 534.652137][ C1] __x64_sys_sendfile64+0x56/0x70 [ 534.657180][ C1] do_syscall_64+0xb0/0x150 [ 534.661686][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.667566][ C1] [ 534.669886][ C1] Uninit was created at: [ 534.674130][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 534.679760][ C1] kmsan_alloc_page+0xb9/0x180 [ 534.684523][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 534.690065][ C1] alloc_pages_current+0x672/0x990 [ 534.695172][ C1] push_pipe+0x605/0xb70 [ 534.699417][ C1] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 534.705156][ C1] do_splice_to+0x4fc/0x14f0 [ 534.709745][ C1] splice_direct_to_actor+0x45c/0xf50 [ 534.715117][ C1] do_splice_direct+0x342/0x580 [ 534.719965][ C1] do_sendfile+0x101b/0x1d40 [ 534.724552][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 534.729686][ C1] __x64_sys_sendfile64+0x56/0x70 [ 534.734727][ C1] do_syscall_64+0xb0/0x150 [ 534.739246][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.745125][ C1] ===================================================== [ 534.752048][ C1] Disabling lock debugging due to kernel taint [ 534.758192][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 534.764796][ C1] CPU: 1 PID: 12893 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 534.774876][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.784952][ C1] Call Trace: [ 534.788247][ C1] [ 534.791105][ C1] dump_stack+0x1df/0x240 [ 534.795478][ C1] panic+0x3d5/0xc3e [ 534.799438][ C1] kmsan_report+0x1df/0x1e0 [ 534.803975][ C1] __msan_warning+0x58/0xa0 [ 534.808485][ C1] dccp_v4_rcv+0x411/0x2720 [ 534.813015][ C1] ? ipv4_confirm+0x31f/0x3f0 [ 534.818048][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 534.823248][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 534.828473][ C1] ? local_bh_enable+0x40/0x40 [ 534.833239][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 534.838717][ C1] ip_local_deliver+0x62a/0x7c0 [ 534.843587][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 534.848612][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 534.854247][ C1] ip_rcv+0x6cf/0x750 [ 534.858248][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 534.863015][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 534.868651][ C1] process_backlog+0xfb5/0x14e0 [ 534.873508][ C1] ? lapic_next_event+0x6e/0xa0 [ 534.878393][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 534.883685][ C1] net_rx_action+0x746/0x1aa0 [ 534.888388][ C1] ? net_tx_action+0xc40/0xc40 [ 534.893165][ C1] __do_softirq+0x311/0x83d [ 534.897693][ C1] asm_call_on_stack+0x12/0x20 [ 534.902450][ C1] [ 534.905393][ C1] do_softirq_own_stack+0x7c/0xa0 [ 534.910431][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 534.915647][ C1] local_bh_enable+0x36/0x40 [ 534.920245][ C1] ip_finish_output2+0x1fee/0x24a0 [ 534.925361][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 534.931441][ C1] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 534.937463][ C1] __ip_finish_output+0xaa7/0xd80 [ 534.942512][ C1] ip_finish_output+0x166/0x410 [ 534.947379][ C1] ip_output+0x593/0x680 [ 534.951645][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 534.956935][ C1] ? ip_finish_output+0x410/0x410 [ 534.961968][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 534.966949][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 534.972158][ C1] ip_queue_xmit+0xcc/0xf0 [ 534.976585][ C1] ? dccp_v4_init_sock+0x150/0x150 [ 534.981716][ C1] dccp_transmit_skb+0x12ee/0x1600 [ 534.986858][ C1] dccp_xmit_packet+0x801/0x9b0 [ 534.991731][ C1] dccp_write_xmit+0x262/0x420 [ 534.996511][ C1] dccp_sendmsg+0x12d1/0x12e0 [ 535.001221][ C1] ? udp_cmsg_send+0x5d0/0x5d0 [ 535.005988][ C1] ? compat_dccp_getsockopt+0x190/0x190 [ 535.011535][ C1] inet_sendmsg+0x2d8/0x2e0 [ 535.016056][ C1] ? inet_send_prepare+0x600/0x600 [ 535.021189][ C1] kernel_sendmsg+0x384/0x440 [ 535.025901][ C1] sock_no_sendpage+0x235/0x300 [ 535.030778][ C1] ? sock_no_mmap+0x30/0x30 [ 535.035291][ C1] sock_sendpage+0x1e1/0x2c0 [ 535.039901][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 535.044756][ C1] ? sock_fasync+0x250/0x250 [ 535.049371][ C1] __splice_from_pipe+0x565/0xf00 [ 535.054410][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 535.060078][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 535.065571][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 535.071298][ C1] direct_splice_actor+0x1fd/0x580 [ 535.076428][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 535.081551][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 535.086924][ C1] ? do_splice_direct+0x580/0x580 [ 535.091996][ C1] do_splice_direct+0x342/0x580 [ 535.096877][ C1] do_sendfile+0x101b/0x1d40 [ 535.101510][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 535.106649][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 535.111772][ C1] __x64_sys_sendfile64+0x56/0x70 [ 535.116807][ C1] do_syscall_64+0xb0/0x150 [ 535.122279][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 535.128171][ C1] RIP: 0033:0x45c1d9 [ 535.132061][ C1] Code: Bad RIP value. [ 535.136123][ C1] RSP: 002b:00007f69398fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 535.144534][ C1] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 535.152505][ C1] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 535.160478][ C1] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 535.168447][ C1] R10: 000000100000edc3 R11: 0000000000000246 R12: 000000000078bf0c [ 535.176438][ C1] R13: 0000000000c9fb6f R14: 00007f69398fc9c0 R15: 000000000078bf0c [ 535.185455][ C1] Kernel Offset: 0x1000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 535.196980][ C1] Rebooting in 86400 seconds..