[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.219' (ECDSA) to the list of known hosts. 2020/07/21 13:17:49 fuzzer started 2020/07/21 13:17:49 dialing manager at 10.128.0.26:46529 2020/07/21 13:17:50 syscalls: 2970 2020/07/21 13:17:50 code coverage: enabled 2020/07/21 13:17:50 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 13:17:50 extra coverage: enabled 2020/07/21 13:17:50 setuid sandbox: enabled 2020/07/21 13:17:50 namespace sandbox: enabled 2020/07/21 13:17:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/21 13:17:50 fault injection: enabled 2020/07/21 13:17:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 13:17:50 net packet injection: enabled 2020/07/21 13:17:50 net device setup: enabled 2020/07/21 13:17:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 13:17:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 13:17:50 USB emulation: /dev/raw-gadget does not exist 13:21:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='pstore\x00', 0x0, 0x0) syzkaller login: [ 299.505896][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 299.757933][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 300.004024][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.012084][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.021614][ T8459] device bridge_slave_0 entered promiscuous mode [ 300.043008][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.050309][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.059921][ T8459] device bridge_slave_1 entered promiscuous mode [ 300.113611][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.129732][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.179435][ T8459] team0: Port device team_slave_0 added [ 300.192697][ T8459] team0: Port device team_slave_1 added [ 300.238434][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.246116][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.272538][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.287440][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.295553][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.321694][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.428714][ T8459] device hsr_slave_0 entered promiscuous mode [ 300.563268][ T8459] device hsr_slave_1 entered promiscuous mode [ 301.067000][ T8459] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 301.172246][ T8459] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 301.369927][ T8459] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 301.629843][ T8459] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 301.923473][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.952639][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.962258][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.986085][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.009582][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.019752][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.031441][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.038691][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.058554][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.075912][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.086089][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.095908][ T3706] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.103299][ T3706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.162377][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.173361][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.184305][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.195732][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.206188][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.216910][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.227318][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.237217][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.258217][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.269220][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.279114][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.297505][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.355092][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.362891][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.386570][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.436684][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.447560][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.492898][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.503071][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.520695][ T8459] device veth0_vlan entered promiscuous mode [ 302.530738][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.540731][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.580911][ T8459] device veth1_vlan entered promiscuous mode [ 302.640593][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.650936][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.660640][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.670802][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.705975][ T8459] device veth0_macvtap entered promiscuous mode [ 302.726847][ T8459] device veth1_macvtap entered promiscuous mode [ 302.777128][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.785958][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.795866][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.805517][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.815715][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.848877][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.856982][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.867126][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:21:21 executing program 0: pipe(&(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x4c, 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 13:21:21 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 13:21:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000001c0)=0xee, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:21:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) listen(r1, 0x5) sendto$inet6(r0, &(0x7f0000000000)="aa", 0x1, 0x2000c807, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 13:21:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc776", 0x1e}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 13:21:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xffff}]}, @CTA_MARK={0x8}, @CTA_TUPLE_ORIG={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010101}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20010080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000000)=0x10001) close(r2) [ 304.479899][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 304.508008][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:21:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xffff}]}, @CTA_MARK={0x8}, @CTA_TUPLE_ORIG={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010101}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20010080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000000)=0x10001) close(r2) 13:21:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x64, 0x1, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xffff}]}, @CTA_MARK={0x8}, @CTA_TUPLE_ORIG={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private=0xa010101}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20010080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000000)=0x10001) close(r2) [ 304.627493][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 304.744265][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:21:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x800, 0x0) write$char_raw(r1, &(0x7f0000000800)={"86684adfa417326286288fd17f7cc3e0fbfbbd998d41fba4d6db05d053f38ab3af088089ce5c52f565346fe8ca3765d9677401f423609e9827e10345c2b49d93356fc0ea8bd21cb6ac4948ff71ac9aa2ed9b97aec2bd5beb037a80d78ff6aec167e7d435d422e4dec47049dc3ad971877ad0b3f319857ba6c849cc3de0a12ec4afc411a1e10cf593e8c48d87e587c9799c78b00883053161d6840559289b84634b6f2ce8c62eba08c5777ae0a21d93a93a2732b9de44d7c8ddcd33c595cca90807772140121d9cdcc2e6a8121bbdf09fc3b0cc882cedbe360686fb3a94398502dbc31f9d4e9a4ff07a6f7494fb85c3ecc0f1c6d3a2d52db9e81b865c9e0fbaaa4e2e19cf5ffdbc35c4e3d4c22a7817be670e93165b24c9aa18f05c662b2cb2bfd4715d0b09e5e94923d5e1504867aee8281d21fdc771ca7d609f603254b41b9b48529ed6cef3973f28c618fc2448a31993e0c5cc6fa8a1899a81130cc04e60d56e8211cb1627fb4ce8e7fab5f80d93680422730150d3d89912f53502919e38c21e2f80fb300c61fd61760a40cc6f1fef1cba8dc159d9e0ed78571b6c7513807084887bdf64fd19906690498d584b214acb56464fb5c1f9876833e112e3ff7e01196879a3a4f4521d9acf26d4ca309909e5c6809cf46879e39ba2ebda210f8bef2268664cd6b5c4075e6a2ceed6dc4b5f29648edaec3cef1f9802abce249088f45cac66fe195cb80dc45644417b8c3edf4a7c9782909012b7304079612189e8457397dfdd5613aebe9573ffaae8864f402b84818e43daf6b79d354c75e936300dc292942ce06f042b6150e9722f27a290e7cecaba422f7676fabade11164d322981debf6ae3a10b27b22a539288842e5cd12c1b9e0d12ccd128eeb74ea982c0437085ab415ea3c83ece82deff3af7789f361f24a45bcea489df64bccdf56a03555fdda5189375908c36c1578c1910b56e0b1b363e9dc0e91d0be667d883060d8831a08b1b71999fbdf7b2101beb5587f9d2cc5c92281f9a1a67670c0676f9f448cdf76861a8eafc62a7292ad061eb892868d371e95108179a8b63c454895b3f97cf564d5408a745b59613e24eebb73ac31b8f654542f12496dbf71cd90e249446576cbda99f2d6cd49ed952941e1229acf5401f0bcb1449b44490ad93e46d892a034a22d02892cb702711c947faac22f0fe886636010d28ec47e7ac8781ead2f0bf019d29b7fe643b5ace7d08892d0b993715f41b8fac4c23170e907ebf3b4302ce2e372583f75cefa60a3e00b5576ae961928373b3282129dd2fb432b45592c0f1d5f6f397f20dcd4ff861e1169883973624a914c135ff2b0e4acd17db79e624f01ce74c66980dd104059c60e5176f11aaa5a2dcee4a33b1b32db4a1ba2417a52852c88c9e8a1dfb9072a8d97696e811035ab8c13b89d775b9c2959fe3e25b0db0e3b2d5e76b987d2bd4f11da0aaa50bed15a50216022eaee87725c64d6ab9542c94320939940fbf6501cce709a82e7a0dd708b2121910087689b474a3a9014c155c8cf6c08f1ba81f717f847030ccb28f92240e0d17b16472d2e0eed883a07f9c65877f92ba1bec438b292713c0ca1c6d56832dbacab5957bd32f9f9272727f3016f34b2e3d6be19716b979050e7b6f874fbd7bff7aaef925f37f2736e6642c7bf5be63e2b7548279c6a1e35a56e67a8fbc8f38230e6907872e09772e48c10575f58f8cb6cc5cb15561dc569c0ad6b7500cbaf45f326935c0bc5345e2a65ae09656e7007fb7880234912cef9932c44ec44df6235a4213fd604d3f9d437aec48eea9734c37cc160e36114faeb099506729e6224f96d088a46493ad7524ad33d7ac7930169cb5bf2661f993111bd4638b2088275b29d4af7626710842e0fef0fc717539b19c0f7bb731a05a155f2dd1691f8646ddfed72aa70be4c609dfb0c79b08dce62db553cd48775520cba51247bc0f02aaca71b750f6e46065384ca70621892a00235a269e536fce684db1bc1f68bf5021be5f77f1b07244aa9ee68f397fbaa920e50dcbead50bef3b7ad459d763b5e12cc0700aa49b6a264d22ce2c46a57b2ce647368749c3d6043693a53ae1f81a69101e3902f074c0e6e09b92df0ca5e688313eebbb21103ffebc099d4c90bb721ac99a28a1e16631e8c4e1442bf3b624ba418e16681063f5c22e5535c711226d98be358136f7245804282a2896bd4184103388e8a3a28ca900f3938c94bfde7c4f551f61d0677253169b4d3532798cdee914c5e547d040e8ce4b7ed9c90ff4572937753a7484347ac7403df8bb3b814dd15c2d499755557bfd0167b484bcb5b1addefd2fe301b5c09c1b6e365f667350410be45e8076b6f7b1476ee07b2113f991dd133d6a2f14dd23420cf7b30834c54b47e24e7b1f1021f1c81acfb341c811deb82dfdbf2f5da7ebdd13fe75d974c93c61be7b8cf7e827944e60e29849b4fbff5aa011eb1dc59706a4c90618b9120f0eb43f5ba4e3878b7a5fe5aa0e4f94f4a30331b999b54704bf26f3f001790bb1317dac527d235b2dd2cc1e372ba68273b4f2649c80709791fe3a5c9ef7cc8618fc257402dee84c85345bc434ff4e0e4d3f0493ba51d96249fd46d53ae7745634634fd5d7e9d29b0480053480fa813ed9d50d6f08f844308d286c8ff9c511fe9dcb756e415182bb46c975f0d6482264686f21f2fed13bb9e829722614e75c692fe2c47bb2ee0963af53ad364299ea87fc779c35b90ef69c28fff4276dd177938932427a22b82261b53739a139c81c27ba0b2946ba78232bf4e7faa8cb964f49a4f80c6d80ca07a7b2c8b783264532e8767306d276cc82dc488ccd9b08e9bad2defc23b5c7b03f8d93ff5355852580796331cc14b64d5555cc35184674e48d093e148911fca36ec1363f39fb4cc7652fedddf2eeb7f6188d817af59a4a7ed022af59fb29ece644469cc891df9680efe7f0291a5f76f252a83265d0eda441a435977f7df04edc6218610507e322caa3e770fdfe7876b8500483c8614a6073b1a5f81b6324d7185b39f3bb7ea1560ae77e965b00f6a53975dac06ef39e87948aa6759bf80996a05ee5badbbcffbad4c5d8b88402254b19615d794aa1e369bc25c970103d827c894edf6b737ecdf07cc6cebcc0a87deea6ed9c28f575315d744a6af9163972de0fce9f29f64eae2c874c01f783f53b518280c843cd36eee28db8832a82586552ec827a8e8ffbae162afdb463bc0f6020f6c51db0d60b4a088d5946c5ab131a90d65d76469550e7f9b6ad9fe8f64287d12c0016ad13533771263b2e6b4e9c6d7aaede3f22d0dbd8339332cc220afa0d150aabdb4c409198f75092fff6a56875045a7add22924b7bfcf3d599d89bb03789042366d887f9f7e59bd55518eda950f59a137dd750e7987506f62459eb7f00a448b0ed372d181c982391007abbcf03d48d85fb0f1b33289dd5a3d7e57a2eb35b6f02a7e301b0f6e72e2af93c075ad90f1eb566dd7f7e21deeafaff9e7d80467ac0badc08d7027892017a6399312feace716233669ee64b7a80d9b2da1a0937431ac9b6c89b1c639688f07be3bbfea82a5be5301cf1047987cc14b4fbc7b711734989aa7a82b7687f8ebd86e7a636311943577a54ea78451325b51352eef1ce93b302525e413d1c7e49005297f464c252d9d3b2df6596797ca30eb2a271201239fd8b27ccef6be4c2ee6611c846bfc1bd54973fdba09617bd78caf630c2b91fc259af46133bd8c06089fd14ae62acaddaf8c65aa6118345be4acac2320adb60460e2895f8cdeb31174529a57e55156ce7e88e4cb5c90caf9c880b8229941a46f52736b861e009d869420a3a57636a7d8fbd8863adeae4d2c18a159bf73a80d1915f22392e3fc9df958f90f31a02a1585ed6f9ad97867959827a8010bf9a28d523444b22a25a3c6de004274e4ed2249fd8a2ff8392849bd6385c61a900e5e149c28cb85f7abdd46d36ad9685c53849349bc229f41ef84fa7e4455d7a478f2325d806e08070ca1cd5b95d90ae2a8b61cfdd61522b49adf06aa3cb4af7d68d2fb544d3a117801653780735263934fad772febc7719b6c79d820fbfa2c9cdd7a7e0b882724715e6eb9ea516be8fa144dd49f520d0f6db6423d2770d29e50af0e97ddada0e736df949f56cfa793610cf78560f254e4a65d4a51fc549114bb078632a7693c4db8d466104002f870127910a1ea07005594bad5c05cc3fdbe3d5089bf482b32460eba6e1c96e96df2e88a18b766ca5ddfa8916d83fe68bb4eadf9a0346a00fc331dbb0a3127c147bfacc8f9dfd62a93f5b3dd582d94283dc0dc97d867f0fda49e384427b820562559eb15bbff06877f296def9dfb25831ac3503467fc4f5559e31cc2070e2a95fa9f7ac7679f2963a39461e5615965692106ac933c3a5eaa6181bc7651186f394462eb3d4355a112903bd08858fda451bea2201ec0c4abc8867f29c6e301d11cd468a700409c0230ffdc7328d2bffc45a2a117e931271fdf8732e381980a21c7760c1d96fb23c56ae8dedd80473c5987aac1ba831e1b2539b4c1b39d1b9670d2b5ada926f39207f0dd29f7c235e1f7cca26b8c4e1b0cd7850b61994246dbc8ec953894682b575ec480dca716feca014395912386402d285943ad6c77547ef850f31323ff506ea2e2f5c79fbe85f3f9a8897a48fe7d693259962a03b46aeeb1b4dbe337133fb153d973ef7cd69153c0d1bfe4dd9312c51508bb021d5a8d87542e825c737a59edd9bef0335b8467af35d296f6992d44b9d36e25cdba05ac3f69b7de15e3dedd39b47ea2aaa9f633c49e3543e4613941ef7e6ca897d7bddf3c688dba1b05a4b21a70de57d85eaec1614626f478e199429e1c6038f6d914e63e55d5409549cdf63f0d25024bcdc2883246d666f364e0925f70ff8c50e032b7c7afbbfb4e1167fa3e06ecbb503e2d754c827b0f528b13950f2a3f155e88668c203353b59c7fda22aa6ee4847927db7f6e4cab8af5e7a30ff9050fabc7bc3bb64589b8d706ae1b1ba12f7d3dfa0ab6d940d38965be1aba31f7c7df20ae9c05dec5f6f2289be359a0676032af2ad4e974b7a2bf731943b0c287dc961f7299eaf3384d3ed4986ef64a899f62d853a37ade8be00f6d304623beb3fed5f20dee55b58f708d8243cf82fd2ae47763d9ab12234067a778babdbc46de27691cdafed1be642ac38f3efa1d384876fd86067775b8f4bf73510a4f6d91016fdab1749a65bcfbf730c66f3049386bf1c0049aec3a7e5b9786dbfd28760844d97eb6bec21edaf76b9b394220b8464362112b5cd939306c296e5e1b5ce22ca6068d6bd517112f466956e3a652cbbf97301a0b88776b167865e5f4cd85a0f13289f61777fabfe5a125c2a7988cd2d6c563edee8947f3680fdd347a9189bc3630eae44ee197264d5a1389371ed51e5c49e8a5092870d1e7c692a95db4e9fe6677ec7ba4387d2bb54da447e817716f18114c6d72b69998a4f47bd2cff82ebf2362d2d31044daf7e9c6dce322913f968261a6e49d81bc6459bf37f9f7db324cec3f748a91778e15f0e505439abfcdfd7daaa79b5889a180358f35daa86cc21ce24d51220f936104fd0d2341cfc484a95b7ab0500e1cf90214f2ce9e375f8c85031bda278dcea08879d80375accfdbf5bfccc37c1950b505e3792cbf7faa8b72a7b4a00aa9031aa87598e9d37963c00efcad745e65ba83e872757d5dcfc53f9559cc077910d49d6d997c4db67b4e9b7be00e679c31d53a72f23c779cb61c792f2247b4e03ececc0fcb07cbd8829bf983fa3d1d96348d1f0c62cfc512ebb2327a2d76790df3918efcf22b2a5845cd8f0ca8d55c70e4cc13fc8a01e93f3ddfba71682d20f8252ee24fde3ead52d97e133a6052e010dd1afba448cd5042914d4b619e5a40d79329879b3a50a16095eb34d2b45c7223a5765102dda394785cde7090754a30c71de274a4b872be0a7317631c9681a03975a30e4f80ed1c907215f8436d4a40b26dec72be81858050e206d289aff7833df138e0d3c8d18f8c205a7c12d3d735d0571832636a0e4cbbee79c7b3cb1ea226112078c3ad251c3aedc8c161105c7825c3002040d479b633bd001e78015b8c1c13fd1f0bb930f329b393b4a3c0b97d1e4b03f4157a5dc7a0eed6d4cf629458e04d1807fc7be46629f3df7e1629f0ca797b5bae4e52dc26a8c93e7de2016d9074867afca57568112f15cb7e803f32cb73e8df8c099dbfd490c7baa28146cc0b0f716d125a5fbb7327e4633a496b4b373ef2644138fe5c468751766b97ab86ff49f003fb7f51ccfa0f157fe99b5a90c8166c1292164071eb8c9fde3d98b1b1a7a37db78b199934558e0291c6868f7954b07e40aaf8165dc04f21a1bc8aa5143ede442a50cc7db98f882c1453ceb9247214a58f4ee1b8ce251a4bfe47f9bd7b628e69f8a867e29fd8e528b096a9f11c30a1c9723575d0d076dc0f72622cebd0bc8632cc023543a317fd9349851183db7319eab48588e3ccb69fe98f9964608435967ef009e78ea71d474b6a597c7412af01e357c07d9565c7ef8db3ee6ac3ae5f3033ff4420c3c029f66e08d3d7ae18d6b15923d89611c31e8c6db1375e8e96cf0d5913527e36055c8abd40e9d4d8fbbc49de3d7cdd621b83f5b3dde7248688e17bcc1170b408b37f224983e0891e1484f2db8f00fd9a7c153fcca48c8260b701acd2800f2c1839b1196c4a4fa5b5d2b9ccd26ff7595846873efc15dc26e97f8a31db79f4e3b566a0618c7d134ad4e5ebc207dbb58b1d1f1a157350f7081b2b58278af6821c955d4671e8cc9ebd33fe328070de9d50daa0aa5c0c9bcd3d2ba145b654c7b1b652ed60f8f207b5df773c831a72a58a83bac3f40a0475c3351907097442db884e6a6358d6fa65a26d4ba6648cbea16363e5db62fbc1032e148b2638b0226c2b6da2b1a0a5a85f24fec73bc41230544018aa8a03e6f67c70d5333a34eabe683f91d714ecd220225508180bb50a015d38dcdbfda63b6182005c6931dbf951d639e8c1d84577c531f4012551026cd76a5fc3803f6c3860b765f1e6ae991b6dd8248655ab9b3afb4b24bbc52c2afa8c6e899cdbecca78d41edb8671c0e22b39f4ca5704cb7e7b92266f477210ae8c962ca2e3400bfdf1d7e814bec1d43febc6034b0748072e3f955cfc5198e341c43a2d0cd29e70e9d6402655407eeba1b037fbf83695202ebcedd3225ca68061c3f70fcfc814132c829aae826ae3a61ad734c371f84d3a5c201e58348c699b2bbef381bd411c8f7d94d5325f5fe8be24de7557095603ceb08bac57bd2f20cbd8023257d1fc3e299db0281a7c00cf73b206ee329983bbc277a7207b9e04a0b6441faf33f1236e8db4d651c986c59c4da2240a0b34b773e944f195bafe846f1833cf512253df5e89b7c33bb39cb7bf7481365c1b8b2383aa25da31349f141acd5ff24f367e46597437f8ec22a9b3528429840ddeecbf92387777b9cde3a4822e1ab068b6d22c7298b13259895ae5c0538c6aae06d0bba6cf3e3775c87122d356d71b7ad6f0e5836d46fad411ef5d08aa9024444949250c4f9a46209fcc1b2328b874103f45508d2c6f2ad2ca0a0bcc30c24d3debf3753eb484b90fbdf96750cf6812a2fa4e9f17575fcf8115505fb7b1b2a6b585ae42ae6301665163ff835e2b3e95bd12b7e3f6be1acd177984e8c076723cd9f41e24e9af128fb7ede9f34d529e24bc68c65457bfcc8c1cf3b0a70bba2a96fb37825b86b764af3c0436d26bf0ca50d56d7f2a82d6e50604c3cf89aaa7c8662b8c800680ff3f601260b263f38396c19aac2425ad97911c46b209d24e4fa80e6a7ed8456b4646681b413ab1cf179e3ae136abc8bd4863d8f9ca1a5cd66e277c96a2af93f4b80086644d9a7046c2c063d50dda50eb02f79efeebba57d17c6234f39f5d56912ea8323608cda48933951c82cdd62511d6c86e54fc263ddc0553e278ea965a1bfb98015132017c1c6abd5869e0df43712cb65ca1146ccb4b90bb3e15fe0196963586e51c7d66f932f975ecc3b2683cc38849518cb6b47e7effdb6681b5594d04257b089039c62b79323a793c99bc32481621bd3e3a48cd995829d2f83e51038ea3efdad451801a3237792e28a888aeeb045c49e18b541f8080df4fa7dec372f94362916db1e2f05572aa0abdfd88ce302eaf577a9e7181e7a58a74f4242fefe8153eb197e4b6ba88926f57425b9236d3101ca821a206c70f613b983615fe2fa2023a0993f84e79651a2d889efa81fe1dbc8b4c4a010549f4c7f92c7f50215e0b00dd38c38dffd525216ea17b61e5a6cad9278464efbc2038b2b7a2fb6f8d785d895e822c48a0b86bf6b5cca94b0708e2dd3df18aac27c1dfa8d55b6f3a9c7602bf542c151247401212ac260516d38503ed206af70bda7fa3d31dca361ce7748c5dde69f158c1d7a72773fba5d705d67973504dc29a35825c3b7f6865301efaf6ccdf316b2791a99cf16adccd46cd786aee6360f034b137cbf4ee2eb3c6fb2701ec6abdade11eb24abf268c626fb2ca3114108a1ae2aab366c7bf73fedc22626d42ae57356481bee475da46ddca7887afb4a14bb5589bc264b3395a9ec4b728ee37bf48ac588472b7c9c20105b540810697084ecd5381e9113d7049051ef112ed4d1cadad0c64f8cd8b9993c8a385cef59c2d23fadd604e24cd3fd92043b740fd113142d59f918b37c6ed98e9a7384ac0b162584c46a5871693634c7f48df0bc0f363924f152c6e94900caa59398b77890a4e4307df7a18bc8447afc5626d74b3ac1f6663c4a063a348efa0981c31f94b44cc33662796addd0b19ecd63c3121d21174a17fd41651fd1993e94934739017ad297045d7f2ed3a583f80caceed63ade1c38fee672df43141d1b1e11c03bebf4b4df764525f9da22625a841bbacc6efac2ca0c3d11e23e5a140ec1dbb1e7a889f0fdc918e321b071e58d2853ece072b8f8f75ad3562de09dde152031763a22d4a71a0d4007804f3971979efd93849d469287600a053d76bbb383e469ded31319ca4973c1e8e5cae47f08db7f8937de4245dc508b187e8d084247224c27a8a5109b962f4ec5690fc736f23bee7c6ea4d0abaf6408ab01a91442bf236f136ecc84c3fada3445f11368dbc8c0a8a979688564311d107b49f3a1b25b301bb19384deb3074462ff4e9266afbdb1015848f8299c6f88c16dff29482c7b327ed45140f0002ff5da795e60ad2750313e5ba864f7bc94e928d1804ffd67e34a7ae53e140de5cca8bc8d6c1c74f0c17cec880801c9db53f40363a06b51621cb8f4792263a4fe9ff4b09637a5f6509b62c2ca6054757c06b043327df1c71eb161942b728e59ef08faa5e7d3ec2e7fc95290e3e758e97f82f81f2b2c2b41a237bd99293695df4e33358ab63baaf1b3f370a68f04a73dff3d9fbcdcd72c2889ede58307033228570031d9483fcac19eeb346ebeb68c2105265cb795f1e6abe8474e90f78dd7155497859d273c148119d211138042439d4e9ecba084d1cacc021753f90498d22b58a3def3145d96c79f45606b8fc06498f2e1613e7ab3ca01403d57248505530f4f2033f219df69607df36fbf6f9061762a242048a163a76078cde3caf6d33808dced12e1c95c499378643a71523079d6034b09f3c2c7a0aa6ff9423f0c1dbc4d8c11b56d6e40701cef2f807b0797437bee169c3515b6093f35e52faafbccda260d81632f71052274c02b5d4f6a6651ab91edee6c842ae80a499edb12cbcfdc0dc8f6c81d18064e8e9c26537866983157aa5b71476cf595be0074ce218e388e983bc85683de8d4811b5b141d16479bc2b20b1d3880628dca9d6bf1caba8e18a333b13666438e42a58428644e11495d36a9cb4a28ada9ef8c804fd3cefe6945c0de7c260b3854eb649d5dd97dc31e2db1708a82ff672a266d90fc191881435d1002e222f26a8897a01f37c2cd49229d5ffbeb429def4c3f3ab1fa063832e3b1525710459663ab4cb832939758d435f599c39fafd8d2bbdfefbefa87fec04d70e2ddd48ae0942542e4f6820fb9a87054759bd15d2226d98889d9722ae54cc478843aae4f116937563308f67248a525fc497bbf7aa34b0c0038a580aa5428e7f7336783aa97cd9a09ed9cbc58a641bcd98b760bdf92bbd8357b0aa541acd9aca3c30f79e0b087e12ebe65a63379881e2ae0b9eec0c8800d05466c316466c44f2d3ab341a56ba5bf3565c73284f009201cb0ab6333292906326cc8fff206d18aa74229ed13f58c58590acbb74a4cbf48ed25b4b877f3d8ab2774037ba619ee0640b3317398277353d6304c443304f3ea057d6278bdac4188e346348420c2461693e2a974351501b09440c7e30b4e4c572d964c33ca5dd370481ce9b7c327926168ab24018ee11eac2859d4150140fad696f010e3f8628bc0d556e8dc04481a0db149679f008ec01d7f8059007e11ee42ebeb267cb2c92793bd6dcfd73321a5e8a68a084cdd87491f9547bee937bf77308557782812e6c437a4b0dd20d049781d81b25c9152b686b2ea047e02acf2164dd452b4693d420be875220cc890d32655c09bb8c021c7d8e224514922066b0d2959e64992387dbe544fda0fa4f3b1bcf6f0e94007f514b98def2c3f3e377860649021e7d0f19ab4d5b4490208996320482260e24a10a5ecad3c42cf1788cc5189c8f2be4ebc289a012e73ac4e1efd931c9d493e98eef12a942e777ea8c2320b935d4dbde39cd2bef14d1480aba1f9b78217fc02723f02b2ced4e57ac3259635c012d925b700e61b3509b945fd2d828447e6a9e233d652eb2370e49eaba94d6aa75dad34aa3cffcb0f58217a6f48a1059f9532fb7c031674745bf001573017679b827a29b815b04318ff543246e7f80ce813533bf308b70c171cab32ecea88c9cc931d83a9c389800f4cb38698f7f9c69ec20f01038aa679622b8e288f1135f9229f3c4b23637cc3d91ac9d1f3763f43045cc169f439f617b841dc86585b356e867266e51faaa0fcff08f9d170db012504379f9bd881797be39429ef457221814b28dc5fa30290a2e1e3a884237e4d0b8eb48c4463ba61e7cf76f5a6213e182dafcd38ac71c207f76cf0f76770afa3bcb2d5872ad1d9293b17fc08dbdae8613294a7dca47a6617bdea32d85110dd039c7683545ccdde8449e175560d88f2217c99b549129fe017dbde79a578bf6def640e99f72169bf4eb05f50201485ad85082335d166c5c9e696bc8135a7d48ed278c046a67ba899345c6b62d3693387d2ce93e8343724559477d17e05773724f4867b15fabc94388396ff9fa5c3f4bad63cb279f88bc3dca23a36dfeb655ba0b72e9fbc977928babc8c6920d9b309b2fd6fc85bd4e98ceafe3dbc691efd56a1c352e038df0847c62163e6f386fc8e72f15ef966ec08c91a9d61f105a0f27018a87741d6d1ac716adb72d7333cca8a8e8b6665650e1e7ce178b6279976aa99e2eb1f1e990d3091867b95e6893025aef910185cd4cd582c6c9e0eff510e11754e08a965058a16b52052b4ea3cf1ffd9ed3e8d6579319318e67885686511942c76854e09d2f3e1f1810abc0a45e85e4af17972b15c47eabe4c7e300d73d0cbb67f5517101f4843a5c87ca57b91fbf8dd6ab4a29ba96c5d7c9ea4796624b8c096c61c1ab53dda781d8740c7e8c60ca110849fabd4284aa4e993f392ff210a050c95b075d1e565649eea41169636d13295630852a109e65f9ed8fdd58bbd63209b01bfe5832b87c7f233e7055a57ac0be7df6b9fe60dcc88cbc15620b09a8a1ff478498010f867ff837f940f8d7f3e2003b601db167e22051ffe3eb49d91153040b9d19fc326def24862f92107f41fcef5df517191858e2cdb42837aaed05ab100a01e244fec6095e9a5e8819329304393a6cf43d241553d1955c334a882b1257e16e8bd41e1bda55d8ade480c6e0b42d24494350b427f65a4098867bd01bd68fdeebe2c58387719c3e787862c065fbba427b1f9befcc3b2b9bd8666d853e31cd5d1073b25eff63a3c00e895eebc3231c2b832a5dffe506a5835632f319e3ecc1f0ff8ae45db49b464284452e31f358fb2919de3abb35c3b2e75710da7cbdea5b167ebc89947858ee8d33569385f2696b87dd053ddb762bc2d96bbc8735fdee320ec55e6a5e0ba50b14f6855b0565e7ecacaa50bfa19842bcc35a9cadf68d489c0cad4a187bdf75abfcc7a97d577542ee33e29a9eb98106bdd4690a59a16f17660c92231aa608dc5f30cb66a7e25dce933f20f078b2bf539a08707d997441bb05c3c2e112ab3edd697f4d89a77e54d3bb4098d5e2240003a86c640f5d17308a525bd53a2ce188310fc2f9f6ee0ed275c521df70af11590a38661e686e73a27c4f9bcd126ff490378d30c726093ca53bcfa046e6cb467831f20a48640faf0505ea848064c88c3d041fb52e16d6529ec79cd9872a9fa9dc60800d26841c6c3dafc0f17a8bdf2e4070203ab1aec9f93c4ac10760a776205a5022d9d4cab9df11fcd6cc4888591a83f80336e5ea48e8000ff67c0883a0ee09593e4a4e25776ca6b6b048b3086e16f7e13060d5c3001a0ab69fcd92d85bb6e0d9633ad9206553897ff30a323acc57360129fc45beb0d3612d945dc59183f66e94987493d6704f835c1517d82100fe31b88a934868558c5742f666e07349f5cb8fdc4d6a9663b9d159df585995074f132589d7ff748e9f1420e74772ee5385c456e637f9a3e4f4b9e280c603236f761bb8a496ee389b0177dbb7bc900a36854762cdea6411af344efc1d3e2b1b05e720ce099feec82bf063322a33c8d018f0829844b73ca9e6f2282ea687bb4dae271b789ef88689458167f8f13c11167aac6a6b0cf8a01e34082a09a8d17b12067683fd10306332b67c022d2759f7a6883e20287b5a69d8032cd5c1fff607ede155894f9cc3907c576ac5a2dfca26eec3a3daaac88870af40bd0566cd1e891b6dd30fcf6696916da658bdf406d00f6f164383f8da95b9ccf4aec2943c5abb2ff08f9c7aa98ff9eedcd5367009c06798c29841ee7be530f65fe2d5f44ea4b0f9ee286a768ba4f7e8eed9fcbf8dc2f3f84f8955d1f9f3e25916feb77a2c7a6b8d955c612386b19ea18541c24c22a0b67cd62ec9b6c1151388adddbd7d9f799da2b57462b1e11a730c9004080a3db6130d3f06eac83b6eaf4ce05b7ab58eff6ef5b2a021925a3eae2bb7b968ed5086f76b5f083153debd61f5fce7feb793be4e810b0be4f89cd31fa95bd944faa9efb847597fa77608599572e2bb82ecb2a8bdbf33c64340dea971402ba2f3719a8721a696bdb5095cc247ace8941986945955061c0314fae479363aa87c08c66d2dc5003cc72431a83a614a4cb75493c14f59698a9a3b872fbf7f02b5f4bdb91144de5c1ef9e9dac5f7b4705b828be7b9bcc8d6afba7a724f50a93010699974c1e17c0bafce01cdb165c55d3c7858efc9bffdc050858a7fce3eb2932d782b4cd7f20bef8404f0fa9819870ef0099ed864fbc2b77b08e6534a0a7e6814041fb3e380ece79781043fff4bb1d7c6615de763974b1b5d532b74a03ae23decf47c61fd01eec27a76f707c954e1921f709ce8b354aa66e17ac1d6e9cdf6fcf774c3b57323c98506536db1e201e5cfdeaad56139d50abe2e794db115f722c06346eeac207b78d6afb65e87f71b53573253d19af856d4d0ceb1355402e34b8c2e4f8d0bc2a570d0b3866f20f385986a42d386b198e940cc76c0c535620b6d17c74ee57cedb9f6e1a7abc2b6e19898832e8bb6bdaf1832bfb1a848859d55740bdb21256bb1e0ab8c7a896442fac0ffe9ee16d067924afce9dfbe9d686443d26bb5f96c5ebfd92f1303d37e6414870ba741ef0d68a69322fb7e207e9a89910864e4277aa798cc93854fbcf662397b00dd4beaf86e579479da0f02f890e4f6349fb0c221eaaa568f9aa4b32425688294f93ba36ea8dc688e841edc9a7db968f567d3e2bdbe896ad08195ab3183ebfd55a4d9b4f2622f11c67efa69054ecb560e75d3e6b413174ce34ac41942881fc444021cddfc7dac8e702b77d148b9c6a5460b119a412120f0c233d80005131263d848742d0720ca11267bdb977f0cf4132ff34386ce2fa15030994b1e36cd8ef77e50d3493a9824aa7929a7eaeba16052d8c32522fc5044d0bec87c67b1a548e5025ca0f5a7b9c407e7c7908e8449bc31faa866f7dd3d94584a39b003f046a2c58d1e230a8d2eae1942b9ad3f5bae249389c09bfea81eac84ef40f567fa43923e0263e7700e336461a2433fca2e46b3e2ab1147e55eb94fd39f29a911cfa9f5a954701709b1ebaaa716e0202f33f3631b15c17167ef469be75712880ed632964177e67171ba21ba4c214b897cff7b8d696669a8f867d5e31bf85e00fea9049a7d2ed4d731ce17aa6368409df08ee3c3020230f6983ff97e9b50eaa26ed9120ea838667cad83f575cb57a4ae9ad6eee00960cfbc37e37b4493962dce4948610ed9e20d9d19e80704ac0f5f1399cf4cc5b0b8e296c2f65b139d8128e00572e3bcb4aa0b16f7bcf5a718a08d7ab1bcb489947231ac2e01695f34d89a4effaf78cf559c3d7ceca97527d525c1f97638535210dc546c09877ae7a4faea6470f63c46bc17b84c51bc5736df43a0e93ded9899064ade840cdbc0140fed1dcda40c2906b3cb9a27174cf1044cbd7ee8467933edc7140a6a846871c5d9ba1ab39f94477a6ec257b07ecf95d9bde3d63207a960c49ea55b0deb1953ed4dd1710880de38f68d47b154a167bf6a5cf60860f88e8dfbce1cde97f91b786e39fe0df4c215f66658fc3ed365411b620c1f6fc63deb927a03100b48396c0d5f464ced4fdf1ec2ec36ad3983ae9a128c0b129097d39714b81d4fb5f3522cff54e8f6d4795622ef1109b3d5bf923fa2ea84c9f8fa28bf398903bfbba65719dde5694c798d7fc5cf1861dce65eb34fcb7a86b0b331cd0ca38bfe48e0c44a1c4bc6576f71df3044c74bd060b09ea7a1ab2560cda1d54f12568e1f7f3cda48a20027f5a8bf089be2367d9b63ebd42bc6a0c7fbd67dab51edc95a005b31920455e14a4e856e82d98d1cf87ae63714f7b2168a0793685a0e4db8db042f5d56599d7c1ac9fed93e2d4b3c9fc6028ccc1b1f7db49091113b37c6921aa29e8e97b35ab7930a869f1a2fa284374f3f34e749e4c61f84191e3c27b579127c196da6c2acdc03b91fa87d9d6f81d4f1ea817d035a26598192d6694e5aab2b52a05632eb847d2e8569128f41d83292e6f227e6c169d662bc2893c40739e6f21439a96dff8bbd3e3b6e6b67d33bcde1c1693b69294c8ea83d0dfa13636ea6d87831981e412e935e11b47efc7a2f1b7c6d0ce6f9ac5120f7d5b7830aae7d097803b2f7729502b549a689aea74833cf0b392a9634973d4a19c8822271c44f6bcaefcc1019d59525d59f95257d5acabc1ef63ed81e3b797cb7700f7fe4bb2cdf2dd5cf53409b7299ba85f1f7d9504b9375f2bc7baf12b1d35c5e69e7162bc5e543eaa58698a7dc338ca1ad5eb64861cd45e63cc6a6e3a45f0350896ee694638f4c4b59a9b84fbaaaa0da9fcdbdd06e30e7d4d3caec7658869ae79052b027fe3320794df76d965648742bf39b57488750397204f4f79aabeeda248dc90a1eced300aec58920023ad71060c91c55dafe9f3eee530d0faf1bedca5daa35a85266b5d0f1cdb275d537acd5f52a5dd932265bdc86b2b547b854bb9e71a14b52948fe738cc22ff3826aca508eea930d92c9e8e132bd97289b138ec39129f83d66681bcd2caf4d0ee4d7523b3654110a2369468cda7d62bc469a010ab8553c6f28afe55bb67d602223a863fd426e1efb0288277af8e856dfbe24797f98826c647eba7dab3f52f97c45212d9c8041e7282f9624380a6d679b25f48a32e631e59b0a412bbcda118cecafbc5efad89bf0b4773b05b0932836ea16b6645b13343f9dc0b894a341732292389f3734f98c0ce7ffc639efa220519138d140ad9053d2ed21ddaa1f3d8019ba752513ef860c4a7f9ada2062240e3add205c8595c2a7f05440b53111c575bf9d0bb8b1fa7e90628d318d43aa7bb724ab5d0fc912d67cb94ab34dd51ad7cdce5a1cb3582400883318d2ac621cd2af409c1a2fd0f6231826e38131290a24cd54672156f7627a87e07571133627d3b065efa3bdc1e61c160557411dc6de0ff3ff46df3fcff215f04504122a57bc2c74ed0ae745b7e158ca9ec9d2d32fa7b6285f802fe98913e8336ce0f7bbbb213dd8b632e029d2ba14b268f36d2652c334db7f04e47841d43c4899cb47a6030b10c79360a44777c60bd08a3c67452de31d886c40a130420caa32b1c49289ffe3cf193e23bd55c4fd1b980d7f945e1a7899fa99ec1efc0a1ab8664f37734eb20872f9ea77f4cb1548f81cfab3c5c3cef517ce99cfc8daf6934fcf83dd6b23b3be5ef22487028412506373cb64fd24cf5b4f5b2e0e10b1871bd210222dc328517c4b270d47f4cba0fa6ced28e4f5cfdc7d093b3150cfc7a0e702b4ed74837b3517ef55ae4f58e0339d3d2de275abec704534bed7b3332e8b1138b1e3a879a6cb9f393b487acc1ae9b70c3ab56e5d009dd47e5c787f65a1a646cbfbd83193cbb452654d50fa93aebd2a4de060d3490378d7d08ae7ab1a4265191e25bc9c6cb3a33d309787b59ee572fa3978a7c26b2cf1c98880e9c7090844ca341acb8cb49ec026cb74681a652abfea8f16a7308f10252f36c8857354dae2553ef2b03d05b88614e5f185bfd0993ef05cae0149789efb8c19ffe69a2443b5fde4e8d161eecb84622d5ea8b0763d2619c77f6d5485ffd6f53171846d1649c91bec705bbb2b3704617b90ec66df616f177fa4fd540b7d478efc54d1826d08bb3706b76cb3bf2622007b340861ad555d739ef3192e39c48cfa8daef2a9f81adab23d9fab13f2ff96fbfc695a34b30c31619de1fca6e65eb1a35d0785652e244efa4f3f43881abf2d7083bee8929f4697c95ee2df6972ccc5e92fb9b482518b0137a23e55e1e67f2b5c98366a9b68dc28712f237cfdaa3381b3213fde66e56ee798fa7e7cc9ecb2d91e3e658bc10cb0f99d84c2d4ae6fe446765f2af497f3fe3ea81dfbf79eec3a315307fd0b75ad2794f717a7f62d63688bbaf054f67a38227d6b38e66948ef8baa1c43bd608ad1ac19c1de7f2548b71cbe91fa899f49e0c839d04c79340fde75d3a60e6fa531b2eb36d4a3f9eff01935af9e6c058d0b62e97c278dbedc7092bd75ba88e6dcd64d8251b353f16b22878e1b39df14f3d13ca3e89d3312d08451ed72ebeca236053e1a7b4e25f9049838b24ad6472a677af64a180371c01fcfdf47cb0cca6a4f7a30cf2ebbe768243947e73c26abb50fb85a402d9a8e4c6762d4b7d4b54ecdf91d6285284e5594a401ce66c4600b7ff9adb9e3fd513312cbf6a475c2baee79aaaa71df25e3c3bfecc9da8a97577ab6d4e172a307b5995d04686a1436abc3b0159836a1188c888ecf3092650201edefa815b80230b31cd44452d11695cc52880a956fab2ca6e3e0a8c465e145229d3d74699326664ddc9a0be9d777437a1652a3f464a0b2c8f6f3a9b31ff3951a6e83e2fa1c954075d75436f5b89f5a859fe1c56d9491d9d8d58f08550f9e498fba6f70f12a037046ac256359fe1be0389877d57a0e62cda01c9077567428d2a45d710f5c4ef72667be81b42fdf4d23c677338146ec556197a87f141b3d16c6c751abfcbc82ec062563542bd35f69f7b76aa416bd0da7b3bc9d976a912761a252644167f1383d3755edf0a8a6f16552b0d965b4bca9eb458b433fb9b24556192fc273ded8cec0d965230737f788f7fb1b06634974381a7c569868b68735300d56658832672347d8cabaee70b5bfcdc1aa48487b00e1d0836fd699d1ee8652c9b6fc20eefff44744172550aa95874f0f8398190e712a8cc3fb10b1486bce1dfda2950aea97f2a348d0b4ee8295fd4156ad076a098011b18c582dcd719a5e445a4aea966bfd80020d12bf3ec7e7d0b9aa9d3d1afa42ad33c54eb5c16e1a76acbddac227c1b63238330a2940a045dc57dee11402b2c23785dbca61ae81cd658eeb8fcbf43ee420588cef4684efb6d8b2d14fae2e823a3ee4af5a16de76a3517aa3c6dc6e755360e644f6df7e2bcc7eaa4d9f049a46960ba37b6d4ee298e1693c3ba9db40e0ab06c1feb74b630f88fa0062e39a11ee0fa7ed7cb0cd47308feec52ea6d0161b93c455b4faa30fcb9b3f09e55c145ea594fc4b962e5f5ee04f1c742dcd2a41e634e4df31b672a2807654491db830a6db60df1a2b07c7022a85101e967a3a7d0a712422425d582529a27ff4c9c152ba9321490b2fc15f742f24fb0f53348caf7fb1925274a93c621052a0f400acc2e52bcba8acb8e0f368033dc925dc37cab1849d791381a1e8b1ab4591ba26c42d662c3656e4f13a0dd303b04971623d7506fccf5787fba32e98a43a6cb0047b719151c3860a31527e4ed9ef4512429bbf1f2fac3dbf2b4b7f7a2874bf41a33c4ea1d873b62e96618746c49ff5515eab0013e6858d321b39ff0312683e8cf2a2dd6c87cd006859a7266f7e3cafb0d7c49f86ce70fbae02d004f92a9fe9d67c995ae6d3294b781252921d90f30cd16c599d7c5fddd22391741f0805e1a47f34f732defe90102a5a84f63c54c5cc7d68d02c1f7f9a21a88f4e0f0f09b37d0b39acdd73f1328ba088eab60eac5ee28d5b2f598521b67911d5dabfd029eee2bca99b8d07a0618215b24b330e50a6a57abb0cdda1e51002ecb3ee41adfd9a7cc8b97440c922bf2a3d0e9253211d69638f5ccbcf17fe1ed9afb5b6189068f0f1a01e69977e871e80e3e02970a033027ec6faff01dd9ee1d5831ce0914636baa8efaf7fa6b961cceff2fdd10ced849f116d1c655400681abbf938bfa2379ca0e7c44262adc2d62e1b690c7cd870c077e71a1ccea70c50a8258d57a02c061656ff710075f311b10d559af819ae8b9c8c0a9dad48f7c04a340f806ef1c0bdda1f9d4a7070f3e4125b814d90e066b7f96f1dd0190038237a05521ed1a5e7f5c54ed62f5102e21a1f17879e595c854f8ee888abb209b2f907b588409b2bea81a9db58d7d96f8dff2a1e020f402539a01f46531089c3ed633c8530c3dc34fdc374b4efb322eba3a912b43a2de48ae07c230db90342e3e14b4a56e16c8a56b77cd39d6e2d50bf7662394729f971152a47b553f054d4ab1917202960f58d1c9b90f2e3f68f73cde42d99378e9e640058a4740fd075277a213b56dad06194e682b8231659483149cb8036beffbd233682b5e7e62249f1c769aa823da6070c2b058cbb2d27fb958e6008dfd6a256efc5ef05f56b69320ccf8512bdfecc70e67783d7005bcdbdd9ebfad0440062a5f1f638855ddf70fbf58084da69af9dac878fe3791027fc1082f67ccfe08a6dbbb5f8056632750fbdf3e089b08b1ac59a7e6e45afef78cef5350cf09612432daa933d397b74a6bcb52166ebdddcfc4193736f3d3f81b3c59817bc92ec035cbf9b48c2714299412258835efb1343345cc97bf399fa2fa018e2a01067d27dc5f76a47306563dbb61ab95caa34a828a268ffd420e55426a800a9f061a2c978b23f2340c01aec37985ea18c417fc94dac24427ca5be463ef0d899f9684353ea8107eef3f807a01186a5b603f051c99f006eb5634bc6fbb6e98630b39935f0b9131186308ccb488f39f422eaa76bfeeab559cf47710c25c09e5b18b1b388f6ef9df1ca51e355187621c8da233dfc52eaf0099b65942dd5363593b35ea3436b0875089a196ff0b3e1074218ef39f2cd681607b55be20e2bbd21e61023e7024abdd0b5bdb42cf9e23bea167c4e3cdd3ada21d39c9c53eb139b11f12d26154b0e396e49d283da1726aeaf93dea84fe01ce1556b813120b836817f70836b65691a3adad2b615f13318d2a84bcaec63097f880616929631c21f3f249de428ea996eb62ab1a9150dc0f49a89b89a6dddd4ef5eb9761b583e938f91275b818d2ffa827d87da18dd6d11d153e7f41b7ddab38dbacbfd8245bb74eb3d8fb3f6657a629b00b909dfca9d838c4fa73e6adbdcb0662a1a08aea2cc2dce2c75b967e0ced505267943cdcf9015702591137292e2eeefc1c00f96a0d4ab883edf69fa13febe3311eabd2cc1f85a05cb588f957ac84dd5a8be8c14b52eecbbe108f2e7974f32c2a41a7cf78b3ae803871653f2dfb8f9b0398a519c3547f3fa3df9a7e058490d113b3cc7c582d4e938e30c0de6bdbaffb4add70ad1627743375eaab026d5150fd0975f1121894686faab912d6473e525e424f06541245ba12291a1ad80d7dd092bc2b5a0a9cfdfbd46b5ebe9bf5b14c8765b07ce2518424d52b85011c05700b9d83c0e44ceddc9712cc0c38fded088434db6da41460c675741716ccaa42be5bd2153b23644c2ab1f40a148391090aa229b4d79a8ddf0bfe1ba2450512ecc8e962928593d596ebdb855668b1735b9609822a15abbb0737de65470fe3b0cead646d960d9af038eb874bd0ed4856dfa75b85d437090107898e400ff4199433eb0c8f6e8ba34cc9180676be5d53bed8ef33e2d780dd9b4688760b891e23f15b668afe95e2b44a38f8a507a1c06d3cb1e549bf81134c82d69b0aa1f7e86cf6c99f125f839a6611431633b343ea0b3af50c7e277e6af046d039762341c91a1514b762fd3c4eabe197e1e3ded1ca81dfbbda507d34d96423cfdaae34858a7191fd4a612f1e4a4ea520f3f78fbf25c3eba10372dab3da79f85ef960002ac3146eb4449928e18899057474f8039f9cd37a717355545376a44cc7684ba5e753f3c51fb3a08e8b5ff12cdebc1a48c43ecfacf0c916de4e2ae749598024d498cb21ca465a3e315aa7b63992d955f3a4c7509a8e79e53f1955e5be4bef3a3b23cc2dafae86d00c9064d406abe0c1523b82dbc651fef26e310f158d798bf5e93d19f3d2cbc53f864a6cbcba9548e078659b564c1f8a54871a95db1e5782b028f4975f0f7b9cc87add2ce619a15c3c67577fe1c3a34e7c6ceb6c5cb26431e1f1c4d31885afe939a969253a69f97fb9af95a7094710a3536596e1686e35162187bd6b4887634cab64300056bd511d6e3d644669dd6dad45ab0c8ef764cd95266c7a6b27303df2007c4fa4ec928cc7680bb93c9a5cac06a2dc78e8ddab4b2f86211dba74e0f841051180ae804049c23cb704a6efe9766b3b063e084143b1039246cec55bd41dfc669a9f3276d526f192f0e0d0c90fd2cb8f199effbb16ff074d6c0a70729358e94cfa7b3db931e9fde44450a75d37b950af85e32bf2b311aafb63984095c78f3b6184f4c5e4ac7954114b51ef8d4e68d4486a9bf528c4f273ae2788484b24f983f7eb94b485130adfce81163dee3fb6d7219cb1e72eeea22f9c4b5b701415afafddebf88eb826cb6aa89f4e1792f175e3cc112946c180f16f8a43cdb89864ae9aa2e8474a2ba167db1ec3472aa8fa6cac0c2d777d832d595cbf6525d03d337c7f0dc94673a03a7a00486a5785a61d3dbc1a7fe740eabdcb03eaaad4d351ae140f04de2b24ca748d2f0d57eb9e9930ba48bf3aebe4d24f1bf7f6c2427638ed33d89b59518dae6236a893516b92b1fcd78fd61a74182bd4ce86f1bcb4f53f7e536cf371a23705308af70aed08ddebe307ae3e9f701f89819a35a2cc98436d7cea5ade3be4d558d1702bf3bfa167ec8591a51aafafdb0e3d2c9d28a91673bad4a9a605a211522eba9d476752eed8e2da9ddec311407973d103441bf24d43ec9cc587e4b20186edd9ce6382d8ce36366514a11d0ffa0d1c31b1c053e6b942e95db7b56a167de60156c9d2e8efde2304b7ef0222bc7e236983231804125ba73923963527ea5a5e96248995c316e50794e181f9ecf835a225046c5bf10c3d6f0b5507776583a521a9e43d85b38051de1b625267759bbf9392008bafb6cbc33425fd7c66acf03a41a2236d8a345b09ab53a59a7984a8e848f17bf75d150dbd93c3efefd80b26be61abb89c3791abf94f52ec85f6486b597fe3505f111927a77dbee3250dbfbe4df060d243d6eca672872de4e826611d4326180ad50272c185fd3c0982f840b9e225b0342ebf8e097ae0828d9f38c0a4a2cd682ec2eab471c3606c3bc4e9d83e4efaab5dcee8886b99ab7aa6ec740cc8def439fe84cac61b1863fec6a1752612d4dfba9685c30ba5d646905132ff1f060ca6aaf3ca77f970372948fe3be6edb67104377362f2991a4f49e7f0fbb8d2d9d1884c385426e11f86fa1c43905fe4e487eec8f06f14fb4023cf618038d3888eca66a29b54c7c88138ea43cafdf450bde5eb34fadba972fef56b2e91aa8894246dbe6ffb7f2cf05a2c47decf25a742ca1b88836c7c3fc76c9363b001ab0957f367a91f77bb86e1667f4bfd66fb8ad5738f24f4717f6c6805c640ad792ce547aaa31f407cca3a992e1caa7560bc8380b2aaf2884fb36854dd5437f913995912b5d20dfa7fbb207c43ffb95ed5fa92a962dca7fdf326ccd7bd4fae4474e90289495dd87b459271b421af07286500cbb0f19d37c6aa2a778a688305e9906cbb25d5ede31ce733ae6d2218901b3af838a231583b60473b31cae8491a04e5dcfef82e30e4d53ab77ee4e75d3ce5ac77df6bd35fbf621a9bd7feaf56bd5f30e5ae6edef2a4207ab0c3fab4830d2d1835a2ea0674cbbd6b6d3cb7a6a53da232cc1fb0cfe04e6e5812dfbccda62f8fc5c7d172ee8304e2f8914242d561c02860c811a0786d418df0c86e4b04dc9eb8b778108cfd14108d5cfc6e0633449bad4fce7025940722247f2036372c3aeb3d2ae0d9d582ec4642ae06ff95a2da704f0fda402c68fb9c6d80acc87511701726e9eca57fd1167ec696b64dcc759251a5e3cc43fe03e2bff85c053ff47e3a0d926a81a9c0d639beaabf1c7f1826a8dceb108c61e8f317b6419bac9d390f65bf0f6c88ac7507fb9e184ba6c2b8e8039a1eba72b8dd44fec1692331efa28d49b656c8cfb53c4729db42a42240e97e92d8e2d22184a74ac899bde7e562f21713548301a60cc043bdac3aa63ebc68d0fb135f601854a8f6ac1ebf88e366adefd0ed3bdd19bad522d317c2d14aacf90c168d208a7e99aa4477cf3c371e7261c9cf7d04b9bfadf527673631fc04c3ae6fd43e1ef18b019f5763b6abe124c5f03f1e8765aa441f2d0a803b1cff2992352d97687de8b274fd43405b42c2daf659c2eab93f74b71d0b47f07f08e9bf733508752119d1f24498e67a35f5821d98b34bc090b8a16da1b78e27d73078c96d45babfe887be4fc85464f67a3a75fab6ad34d11e3da7940c1493e6a006f403017a8d465fd2a8c59b614715f51dd36c2206b7a16170184c1c1bb9ecfcb48ff009acf13c8d2a3fca58fe9a1fa521d415d7619885ba3ee29dd17545818e43e85e6fcb751cfce5efbccbe1ae27da936e55abdf8161164d5799ba8600320d66fab9ae4ff709d4d318dc11e90507a8527a4f2f935748fc3a986aea6c0a03daead80e1d21b7862faeea672e8be7cb87b0e2c0ff77317d02565394750714232122191edb6b957cc0ba32c9f5ee0d59ee942fdfe560db5d262e44b9256381472354d3051dccba8212190886579678897e6fd1570b7812a62ed891e27f41acf70792f2f023ccf8e66ee086119236beb04c5751af019a7fa6fd126798244b40aa39284174905887a5212d17e8c0740f2f5320b2bd7912eba56d49bf4d446c78c5db8cd4203898980847453c5c4a20fe79e558b9cfe488e7ffcef7abe98b2f3859ca643e532dfe0a7570cbca4486c58dfcc229f085987f31342c686d9c31d3dc4c3f263a300d93e21c7fd0c01076ff84c19b3098ea5c3b98ad609ca2cd195912e1494c75bb38ad26302ace5b1c123435a3c1c1cf3b0134340c0a3154f628714994052eef9f29d07345dc636fa83c6cb432e2a90680cccb3c82b89ed3ed9f17c2251bc0dedbd9f276697db1addd646ada50845a724666e79c3887cbd8b57b7ffdaeba7b7494067b4c50c41f639282d6a563a3e9b6b7e063ea804c1824a63f9db6facd4b80e3e42e31e823e5c5dc95688b9cecfb0337ce524341e496e534f308658f383de026f282870cbf3f3b03e62be6aebb5ea96dd4845829c1e8b3de13d848d5aa5e2227159f48cf868d46743def25b3933f5ef40162cf29b2185fd65919ab2d02b72df10026c69107d42e08fd79e9d26a13925c37c435448d981ddd"}, 0x4400) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1021}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x7fffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x101, 0x842b}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2b9, 0x1}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x94}}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = geteuid() r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, r6]}}], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', r5, r9) r10 = socket(0x1000000000000010, 0x80802, 0x0) write(r10, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchown(r4, r5, r11) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x4, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000000}, 0x8000) [ 305.004344][ C1] sd 0:0:1:0: [sg0] tag#3041 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 305.015022][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB: Test Unit Ready [ 305.021836][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.031732][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.041594][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.051472][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.061323][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.071212][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.081004][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.090926][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.100811][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.110713][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.120595][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.130496][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.140373][ C1] sd 0:0:1:0: [sg0] tag#3041 CDB[c0]: 00 00 00 00 00 00 00 00 [ 305.246803][ C0] sd 0:0:1:0: [sg0] tag#3042 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 305.257548][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB: Test Unit Ready [ 305.264370][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.274268][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.285954][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.295890][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.305826][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.315746][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.325701][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.335689][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.351049][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.360998][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.370920][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.380844][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.390758][ C0] sd 0:0:1:0: [sg0] tag#3042 CDB[c0]: 00 00 00 00 00 00 00 00 13:21:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x8001, 0x400000) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRES64=0x0], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x4048011) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0400e3ff0eccc9b0"], 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) 13:21:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0201000a0c000000000000000000000005000600000000000a00000000000000000000ad6b000000000000000000000100000000000000f105000500000000000a00000000000000ff01000000000000000000000000000100000000000000009a1c5328a81900"], 0x60}}, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x1) 13:21:24 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @nfc={0x27, 0x1, 0x1, 0x5}, @nl=@unspec, @nl=@unspec, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='dummy0\x00', 0x9, 0x4, 0xcb}) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)={0x20000000}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x4000) r5 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x214, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c040}, 0x20000804) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf0, 0x0, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz0\x00'}}, @CTA_TUPLE_REPLY={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x29}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xfff}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}]}}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_PROTOINFO={0x48, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x44, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x9f}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xff}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x81}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x1f}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x8}]}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8841}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000005c0)={0xa20000, 0x0, 0x2d, 0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x990a6e, 0x80, [], @value64=0x7}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x0, 0x20, 0x7c, 0x7ff}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000680)={r8, @in6={{0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, [], 0x35}, 0x8}}, [0xfffffffffffffff8, 0x5, 0x1, 0x8, 0xffffffff80000000, 0xffffffff, 0x7fff, 0x541d, 0x2, 0x2, 0x1, 0x8, 0x93b4, 0x56f7, 0x95]}, &(0x7f0000000780)=0x100) ioctl$TCSETSF(r7, 0x5404, &(0x7f00000007c0)={0x0, 0x3ff, 0x4, 0x10001, 0x12, "6946cea7956e13216b2fc4b6e80e1a38cd4b0f"}) r9 = accept4(r4, 0x0, &(0x7f0000000800), 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000840)={0x0, 0x1d, "0f2d8768daa7c9fddddd294133874f0c7279a2e7d54a25a338e11c780d"}, &(0x7f0000000880)=0x25) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000940)={r10, 0x58, &(0x7f00000008c0)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x3, @private1, 0xffffffff}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e22, 0x7fffffff, @empty, 0x200}]}, &(0x7f0000000980)=0x10) 13:21:24 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="07009d4044aa72dd240000000000000100000000000000ffffffff982ec9a5ab00000000f0680000000000000000000000002243f82b98eb8124f798c4f52f95fff7000401800000fd4d3f3049da7ec7e2013bc74948110b0000000000001f50d16e0f54dc1c4de218773e5d44329c5a92a3b85d5beac942"]}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x0, 0x0, 0x5, r0, 0x0, &(0x7f0000000300)={0x9d0904, 0x1, [], @value64=0x22}}) close(0xffffffffffffffff) clone(0x20080400, 0x0, 0x0, 0x0, 0x0) [ 306.124380][ T8722] IPVS: ftp: loaded support on port[0] = 21 13:21:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast1, 0x7, r3}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x199c03, 0x0) write$P9_RSTATu(r4, &(0x7f00000002c0)={0x10e, 0x7d, 0x0, {{0x500, 0xf2, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1e, '\x04n;%H\xe6\xc3\x85\xa4ox%\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xff\xff\xff\x00\x00\x00\x00\x00\x00', 0x2f, 'g>\xff\xeb\t\xb55\x1f[\x051@\x00\x00.\xaf\x18\xff\xc4\x9a]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xdbq=\x87\x82\xd9\x8a$\xbc\xb5\x00', 0x12, ':\xbe\t\x8a\xc6\x06\xbf\xd9\x00u,\xe7e,%\x8e1\x1c', 0x60, '\xf8\xf6i\xfbqm\xc2\xf3\x85@\x9a\xc6\x00\x96\xd5\xc4\x8f\xff\xc6;;\x9e\x05\x00\xc3\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xd3d\x9a7&\n\xa1E*\"\xdd\x97\x1e]\x82\x89\xe4\x97\x00\x00\x00'}, 0x7, 'v/nbs#\x00'}}, 0x10e) [ 306.536683][ T8722] chnl_net:caif_netlink_parms(): no params data found 13:21:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast1, 0x7, r3}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x199c03, 0x0) write$P9_RSTATu(r4, &(0x7f00000002c0)={0x10e, 0x7d, 0x0, {{0x500, 0xf2, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1e, '\x04n;%H\xe6\xc3\x85\xa4ox%\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xff\xff\xff\x00\x00\x00\x00\x00\x00', 0x2f, 'g>\xff\xeb\t\xb55\x1f[\x051@\x00\x00.\xaf\x18\xff\xc4\x9a]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xdbq=\x87\x82\xd9\x8a$\xbc\xb5\x00', 0x12, ':\xbe\t\x8a\xc6\x06\xbf\xd9\x00u,\xe7e,%\x8e1\x1c', 0x60, '\xf8\xf6i\xfbqm\xc2\xf3\x85@\x9a\xc6\x00\x96\xd5\xc4\x8f\xff\xc6;;\x9e\x05\x00\xc3\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xd3d\x9a7&\n\xa1E*\"\xdd\x97\x1e]\x82\x89\xe4\x97\x00\x00\x00'}, 0x7, 'v/nbs#\x00'}}, 0x10e) 13:21:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast1, 0x7, r3}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x199c03, 0x0) write$P9_RSTATu(r4, &(0x7f00000002c0)={0x10e, 0x7d, 0x0, {{0x500, 0xf2, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1e, '\x04n;%H\xe6\xc3\x85\xa4ox%\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xff\xff\xff\x00\x00\x00\x00\x00\x00', 0x2f, 'g>\xff\xeb\t\xb55\x1f[\x051@\x00\x00.\xaf\x18\xff\xc4\x9a]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xdbq=\x87\x82\xd9\x8a$\xbc\xb5\x00', 0x12, ':\xbe\t\x8a\xc6\x06\xbf\xd9\x00u,\xe7e,%\x8e1\x1c', 0x60, '\xf8\xf6i\xfbqm\xc2\xf3\x85@\x9a\xc6\x00\x96\xd5\xc4\x8f\xff\xc6;;\x9e\x05\x00\xc3\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xd3d\x9a7&\n\xa1E*\"\xdd\x97\x1e]\x82\x89\xe4\x97\x00\x00\x00'}, 0x7, 'v/nbs#\x00'}}, 0x10e) [ 306.778429][ T8722] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.787255][ T8722] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.796724][ T8722] device bridge_slave_0 entered promiscuous mode [ 306.813369][ T8722] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.820615][ T8722] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.830202][ T8722] device bridge_slave_1 entered promiscuous mode [ 306.889308][ T8722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.909060][ T8722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:21:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast1, 0x7, r3}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x199c03, 0x0) write$P9_RSTATu(r4, &(0x7f00000002c0)={0x10e, 0x7d, 0x0, {{0x500, 0xf2, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1e, '\x04n;%H\xe6\xc3\x85\xa4ox%\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xff\xff\xff\x00\x00\x00\x00\x00\x00', 0x2f, 'g>\xff\xeb\t\xb55\x1f[\x051@\x00\x00.\xaf\x18\xff\xc4\x9a]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xdbq=\x87\x82\xd9\x8a$\xbc\xb5\x00', 0x12, ':\xbe\t\x8a\xc6\x06\xbf\xd9\x00u,\xe7e,%\x8e1\x1c', 0x60, '\xf8\xf6i\xfbqm\xc2\xf3\x85@\x9a\xc6\x00\x96\xd5\xc4\x8f\xff\xc6;;\x9e\x05\x00\xc3\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xd3d\x9a7&\n\xa1E*\"\xdd\x97\x1e]\x82\x89\xe4\x97\x00\x00\x00'}, 0x7, 'v/nbs#\x00'}}, 0x10e) [ 306.967346][ T8722] team0: Port device team_slave_0 added [ 306.979875][ T8722] team0: Port device team_slave_1 added [ 307.030252][ T8722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.038061][ T8722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.065642][ T8722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.086530][ T8722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.094793][ T8722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.121108][ T8722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 13:21:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast1, 0x7, r3}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x199c03, 0x0) [ 307.261062][ T8722] device hsr_slave_0 entered promiscuous mode [ 307.312241][ T8722] device hsr_slave_1 entered promiscuous mode [ 307.402188][ T8722] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.409891][ T8722] Cannot create hsr debugfs directory 13:21:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast1, 0x7, r3}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x199c03, 0x0) 13:21:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast1, 0x7, r3}) 13:21:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) accept$packet(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 13:21:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 307.895276][ T8722] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 308.010927][ T8722] netdevsim netdevsim1 netdevsim1: renamed from eth1 13:21:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 308.125564][ T8722] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 308.230903][ T8722] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 308.644933][ T8722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.675225][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.685028][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.704553][ T8722] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.729678][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.739893][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.750811][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.758259][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.770674][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.794377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.804707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.814668][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.822038][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.830257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.892392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.903558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.913495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.924712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.934458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.944892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.954779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.973037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.983512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.993372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.009198][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.072978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.080776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.109755][ T8722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.173427][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.184186][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.245646][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.257175][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.278593][ T8722] device veth0_vlan entered promiscuous mode [ 309.294313][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.303699][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.325317][ T8722] device veth1_vlan entered promiscuous mode [ 309.388852][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.400194][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.409928][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.420046][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.444424][ T8722] device veth0_macvtap entered promiscuous mode [ 309.474207][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.488803][ T8722] device veth1_macvtap entered promiscuous mode [ 309.540959][ T8722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.552092][ T8722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.566050][ T8722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.582300][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.592630][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.639010][ T8722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.650863][ T8722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.665009][ T8722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.677403][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.687597][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:21:28 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20008004) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a80, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:21:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r1 = socket(0x1000000000000010, 0x5, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) socket(0x10, 0x803, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req={0x6, 0x80000000, 0xcfa, 0x4}, 0x10) 13:21:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 310.485040][ T8968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.495409][ T8968] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:21:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:29 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:29 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:29 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:29 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x43}], 0x10}}], 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00007e6df4ecc469ba96cb542eba00000000ffff00000000090001006866020000000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xfff2, 0x7}}]}}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c0000000034000200300002002c000100080001006270660004000200070000000000000000000c0008000000000000000000"], 0x68}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x7fffffff, @private1={0xfc, 0x1, [], 0x1}, 0x1ff}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x34, 0x2, [@TCA_MATCHALL_ACT={0x30, 0x2, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2dc, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1f2}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x4004001}, 0x4004) 13:21:29 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:29 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 311.525687][ T8990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.594328][ T8990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.646186][ T8990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:21:30 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 311.728605][ T9008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:21:30 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001580)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FWMARK={0x8, 0x5}]}}}]}, 0x44}}, 0x2004c891) 13:21:30 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000000)={0x2, 0x2, @raw_data=[0x4, 0x6, 0x80000001, 0x1, 0x7f, 0x401, 0xfffff308, 0x1, 0x4, 0x7, 0x7, 0x1, 0x17b, 0x1, 0x7f, 0x1]}) unshare(0x2000400) sendfile(r0, r1, 0x0, 0x800000080004103) 13:21:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockname$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r6, &(0x7f0000000300), 0x96, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x28, &(0x7f0000000040)=0x240, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r6, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000140)=0x4) r7 = socket(0x1000000000000010, 0x80802, 0x0) write(r7, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) setsockopt$inet_buf(r7, 0x0, 0x9, &(0x7f0000000200)="a3949ce2d590c26a130efc9c70c0b30060ad66cf9b556b55971a302ae13c248790845e0fcc55f2ec8a0f7c", 0x2b) 13:21:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x0, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r0, 0x4000) socket$l2tp6(0xa, 0x2, 0x73) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10280, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000040)={0x5, 0x50, &(0x7f00000000c0)="c606bb540fb5e2a994b6112e3f960428b97f0e5a90f9df18d20a6a554fdf76e3e126e600129e054640daf11fb54519c14b109c7a2de30ca3fe7a1633bdd8bf6a3813f90aebe58bbf3f1e1fd5bc942a1e"}) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x88) 13:21:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x0, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x0, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:31 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, r3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101401, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6(0xa, 0x2, 0x0) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000080)={r12, 0x20000000, 0x7}) dup3(r2, r0, 0x0) [ 313.682289][ T9071] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:21:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1000000000000010, 0x80802, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1000000000000010, 0x80802, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:32 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000058c0)={0x0, 0x2a, &(0x7f0000005880)={&(0x7f0000000140)={0x18, 0x1411, 0x101, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x54}]}, 0x18}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={r5, 0x0, 0x20}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r5, 0x339}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r5, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000007c0)={r5, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f0000000880)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000008c0)={r6, 0x3, 0x6}, &(0x7f0000000900)=0x8) r7 = socket(0x1000000000000010, 0x80802, 0x0) write(r7, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x7, 0x2, r7, 0x0, &(0x7f0000000040)={0x0, 0x1f, [], @string=&(0x7f0000000000)=0x5}}) sendmsg$kcm(r8, &(0x7f0000000780)={&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000240)=[{0xe0, 0x110, 0x1ff, "67849ee32728986b5a7c8484089c80807cb5147e0e85422eac4154712f283b11723c7687b870b75909662a704bbf9a02b010ccbcdce94f7e9b8450a582c5d50f6ea40eb94dfd6f45582beb1410353a8c952d66b308814a52e9ab904d5c3c3229540d542e4b29310a6fe0d6bd77fdd9ae5e21297b8ea2c905da4d6a3ef603160b50e189acffb74eaeab2286556c84f2de8a99148679499969db029d6fa8c8cb86aa4bcc4cd2e5e610ecb5a17a883f17c0ef6cf7e7f60ef94369e68c8d901fc291ee5fa99dd0aa1ab660b8e15db379e58d"}, {0x20, 0x113, 0x8001, "a712f8462bcf7bf83bd56b099d"}, {0x70, 0x108, 0xbdc, "841a98b82476dc37105d5ae0d6a0359a7f35409623475b96cb3fcbe1a32c1703e8c31b3f22cfb885894ee2eb639b0950fcd4ad5ecd6f0bac18443cf2ebc08b0d6586a311eef15e49449b7937c9f084da693e133e86dcf39dd73f4d"}, {0x40, 0x10e, 0x22, "5082bec0926d248cb0209799cbdc763e85ba57f7f8013704d87b3e7a658d52c7f460df6dd4e5f9ac930a05"}, {0xe8, 0x11, 0xffffffff, "f2a17cd74a90de3cc534203b4713a8bbfe1b6dfd203a057295c6bb43544793a5eb8ecec0e7ceb7beda8a1b9150fd5517bf2e5fd5cddef5eb807f27f3326290ce2ea14a8b589f06f88b31ba6e83f74ec1c830d8ed359d636e72753cf0a2070237f481c4377ecff1f0e8b8472a7dea91f04b2f94724d1502829aca0f3d5815cb7ee883137e962af5300538d0a917ae10a2274e162bf0663aee3157334c8cafba7d7c30c7a3e866eb4a61f4c472c15a8ef28b06616531315a4cf66b840068e480b02b4a787d21bd87e924cb864b0032daf3e5"}, {0x90, 0x101, 0x6, "9942437682c6fd045a27d48d5fe5f1914e8b1ddef6885b07a4caa3197cd4a591c485f07be131dc0b8474b42cd7520ecaf70d4dba57964d964b662ad6e890e6c15e4d07e14aacd99f3b045101ff7a2bbae03b45d6b08e757badca4f32577d5643c56f322fc7ab3e7ddb0a169fdc307f0139760ef4ddda716ca98aee48926505fd"}, {0xe0, 0x0, 0x7f, "829f3831224be4daecfd89accd37d33ea0f367bb5c62eb0bfa05b250f7f7ce7eb172ee5de1e268ebb14cedcaa471ac29b0ce492b2e8e56fc7b4c176a55cc8f687e3762e6d50336a46e20667dfc946bf0ceb66b8e31bf39095a579f267448591ae0f0ed4ec3286962624dd70375e058da646fa8d4c6cde965e936d8a82e3d5443172c84d02cbbc998e307b8dc8ff33c5a07a97f5a6d50298c87be54e1b1ef97efeb62bbb57e79276a0421489dfaf06b9c22e54c5233de9ada4b7658df84aa0fc8a793aa9d22162e6594c49267f5cecb56"}], 0x408}, 0x4000) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 13:21:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1000000000000010, 0x80802, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 314.139969][ T9094] netlink: 'syz-executor.1': attribute type 84 has an invalid length. [ 314.171262][ T9094] netlink: 'syz-executor.1': attribute type 84 has an invalid length. 13:21:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@private1={0xfc, 0x1, [], 0xfd}, 0x80, 0x1, 0x1, 0x1, 0xfffe}, 0xc) 13:21:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, 0x0, 0x0) 13:21:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, 0x0, 0x0) 13:21:32 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0003000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r6, @ANYBLOB], 0x44}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @cred={{0x1c, 0x1, 0x2, {r7}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r8) r9 = geteuid() r10 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r11, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193d90c16c9", 0x8}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000c00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r12}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r11, r10]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', r9, r12) setregid(r8, r12) 13:21:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, 0x0, 0x0) [ 314.666133][ T9111] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.698885][ T9111] device macvtap1 entered promiscuous mode [ 314.738002][ C1] sd 0:0:1:0: [sg0] tag#3043 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 314.748721][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB: Test Unit Ready [ 314.755637][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.765542][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.775447][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.785340][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.795222][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.805102][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.814983][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.824869][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.834751][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.844700][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.854596][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.864473][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.874352][ C1] sd 0:0:1:0: [sg0] tag#3043 CDB[c0]: 00 00 00 00 00 00 00 00 13:21:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200), 0x0) [ 314.937002][ T9114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.978619][ T9114] device macvtap2 entered promiscuous mode [ 314.993665][ T9111] sg_write: process 41 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 13:21:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200), 0x0) 13:21:33 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={r4, 0x0, 0x20}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r4, 0x339}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r4, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e23, 0x8001, @private2, 0x3}}, 0x8, 0x9, 0x40, 0x2, 0x9}, &(0x7f0000000140)=0x98) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150006008178a80016000f000300e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 315.247627][ T9127] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 13:21:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200), 0x0) 13:21:33 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xe0001, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)=0x1) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x7fff, 0x800, 0x7}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0x1f, 0x3}, 0x2) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000140)={0x4, 0xcd, 0x6, 0xff, 0x0, 0xfffffffb, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x14402, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x10ed, 0x0, 0x4, 0x40, 0x0, {0x77359400}, {0x1, 0x0, 0x4, 0x3f, 0x0, 0x3f, "b4163367"}, 0x800, 0x1, @offset=0x1, 0xa57, 0x0, r0}) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x40, 0x12, 0x4}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', r2}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x180281, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000380)={0x0, 0x5967803c, 0x9, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000003c0)={r4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000400)={0x87, 0x8, 0x2, 0x9, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000440)={r5}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x3, 0x5, 0x2880, 0x4, 0xfffffe00}, &(0x7f00000004c0)=0x14) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8214}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r6, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10004800}, 0x14) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) 13:21:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04", 0x12) 13:21:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04", 0x12) 13:21:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04", 0x12) 13:21:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f51108000100020100", 0x1b) [ 316.161381][ T9140] IPVS: ftp: loaded support on port[0] = 21 13:21:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f51108000100020100", 0x1b) 13:21:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f51108000100020100", 0x1b) [ 316.785984][ T9140] chnl_net:caif_netlink_parms(): no params data found 13:21:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f08000280", 0x20) [ 317.153313][ T9140] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.160713][ T9140] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.170588][ T9140] device bridge_slave_0 entered promiscuous mode 13:21:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f08000280", 0x20) [ 317.240620][ T9140] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.248211][ T9140] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.257568][ T9140] device bridge_slave_1 entered promiscuous mode [ 317.343414][ T9140] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.361494][ T9140] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.425974][ T9140] team0: Port device team_slave_0 added [ 317.443129][ T9140] team0: Port device team_slave_1 added 13:21:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f08000280", 0x20) [ 317.502295][ T9140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.509458][ T9140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.536971][ T9140] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.596225][ T9140] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.604288][ T9140] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.630512][ T9140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 13:21:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f080002800100", 0x22) [ 317.750857][ T9140] device hsr_slave_0 entered promiscuous mode [ 317.793772][ T9140] device hsr_slave_1 entered promiscuous mode [ 317.842402][ T9140] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.850035][ T9140] Cannot create hsr debugfs directory 13:21:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f080002800100", 0x22) [ 318.350835][ T9140] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 318.391131][ T9140] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 318.432401][ T9140] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 318.490242][ T9140] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 318.887314][ T9140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.924757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.934095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.956700][ T9140] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.979777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.990400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.001193][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.008577][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.064125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.073569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.083555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.095071][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.102383][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.111318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.122364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.133501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.144124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.154431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.165240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.185523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.196201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.206084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.223766][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.233701][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.268357][ T9140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.348101][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.356208][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.396994][ T9140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.510722][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.521422][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.578537][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.588713][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.613140][ T9140] device veth0_vlan entered promiscuous mode [ 319.628373][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.637510][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.663652][ T9140] device veth1_vlan entered promiscuous mode [ 319.735271][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.745010][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.754819][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.765043][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.787693][ T9140] device veth0_macvtap entered promiscuous mode [ 319.844451][ T9140] device veth1_macvtap entered promiscuous mode [ 319.914372][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.926093][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.936228][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.946883][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.961182][ T9140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.972884][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.982622][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.992203][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.004387][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.079178][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.089877][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.100056][ T9140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.110684][ T9140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.125610][ T9140] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.140226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.150676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:21:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f080002800100", 0x22) 13:21:38 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockname(r0, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f00000001c0)=0x80) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYRES64=r1, @ANYRES32, @ANYBLOB="4e5c841e782764316f9f00c06d8446f9cf7b66e64fffc6497ce67d991661755ba774b576f7115b37e517e8beeae79518de1ac81fec81296498016c5d4e5dcf986b9aa42e45ec9f50457a14602acc00540b5d5fee2f608092a3508003c86174cb50e6606f83331673810cc0be215074cf9d95b9a239c9b61d820a329c63836ae30cd9ad8e7a537df0aaa92fb949515f11789327afc600a644ff5b333e25592781193860d327c8f8fe9e70eac53e0bb721fffbffffd0dcc1288618ac991c1d569362e9674a3c192ee9707bddec4e48da1fde5fb90bd55603db6a82c12cc2980365b7b90c206b6a61b80c2c68cfe62d275ca2c93542bb0cc1e2ad6ac71fe949e213bfb2ef1eba699b5256c7756841c54fc8cfc522ea0af445cc374c3d9d818d0622c5915fd2000000"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x20004000) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f2244324a410834b8d5d25616e935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a35149ae84f91561971001a8475ac4bffbbc3c434f03ffb93919", @ANYRES16=r4, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8104004}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, r4, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000004) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="08022bbd7000ffdbdf250100000008000200020000000800020002000000080002000200000008000200020000000800010001000000994b645c2935b92a77bcd235d9822b181b5666d83845638ffbc7363478a1d860fd7f2c0eeac5a873024f4a57446e2d0d146d5864203f78fcc7fd7bc93e3c9b8bc333ee28c714574e202a1d5ee92d67aef13b71c09a22d0479dba564a4b7958bd70fe217c"], 0x3c}}, 0xc850) 13:21:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000180)=""/130) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010000108000000000000000000000a00", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000f60400000000000038b3a2cdea4d938436c35608d08e3b5b1c2f672d8289689546f0e9bd4aa56f587ff7ad77d5c82bab0698d8a9a43fbf8c7abb871feeb32ff6fc86aa8758de0335b288ab7b4baa992152669a8d4b307a9eb38ef2f57cd16b27a2643dc66cc7f9cefc860e2f338edb0c3777b8d6a096e10f4238176fa0d1f1758fab3f78d7a67e816014046318f3aaef226b13ce1ea873116e7525ff39370cab33726cf0a5298b19b21e7e5df155e3a5ce3028c7c765d4f436acf6bcead1785db788705ccf415fbd7dc569a8b48cd47f7200b2babdca32c9d2ece04a22aa1f21bf4f2df9"], 0x28}}, 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000000)=0x4) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, 0x1405, 0x200, 0x70bd28, 0x25dfdbfc, "", [{{0x8}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040810}, 0x845) [ 320.626956][ T9370] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.706007][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.720885][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.728866][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:21:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f08000280010000", 0x23) [ 320.870040][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.885357][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.893216][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:21:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f08000280010000", 0x23) 13:21:39 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x48, 0x4, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x24000800) r1 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a0012000200050001000a000300000000", 0x33}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:21:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = fcntl$dupfd(r2, 0x406, r1) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000010000104000000000000c200000000009c6a7fa7eed0ba16b892e7c4f93d766300934519a7f8754c929f3a5848aeded643ab37eeb4a0acec1429c5d0f61150525352fea03dd512c093feb823aefd43db24631095d5309ec881e3d8e52a86bf73f786552d36e1ed78dd083beff48e2f", @ANYRESHEX, @ANYBLOB="0000000000000000400012800900010069706970000000003000028008000300ac1e01010500090089000000060010000600000005000a000100000005000500360000000400130008000500", @ANYRES32, @ANYBLOB="1fa37685031808000a003b4f6f002d5877de24569d4de61a36677dc9dd0b888df30b899bd05e", @ANYRES32], 0x70}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r5, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0xfff, 0xffff7fff, "82d210003a6b65e726d129bf13b3e5f5a2214306c44fa7a375c2b49b08a3e657e5410130d7c145b891ff9cc6822238e9a42a0c89d654068477202529b5d922fa0239b99d7a4507f43095a9dca3e6b59c8ebd15533a4e7ffb846a295a2b7266cf73c0b386cd1b93b18a550a167d50eba9f0a168910ccc796840bedeccf833689f5bb79184014a7d382fb3ee763cbecefd42587084a237f54eca83adad05acb42e14c9f0a50c9e9924b486fe531c9bac8ac46bd1aef770ecf22efd7197a152d89d16e6021beb4521d5aa83a1723365b40a93996b307a1f595ebb9b1d00addc39c7cd58137ce6e4586dca6b1b6de7c7004687a15b3a9c67ba626f40e9e4e9979d2e", 0x1, 0xfc, 0x1f, 0x5, 0x3, 0x80, 0x3f, 0x1}, r6}}, 0x120) [ 321.160826][ T9382] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 13:21:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f08000280010000", 0x23) 13:21:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) write$tun(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x101f) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x202, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000100)={0x23, 0x6f, 0x2, {0x13b13d27, [{0x80, 0x0, 0x6}, {0x8, 0x2, 0x4000000}]}}, 0x23) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x480, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000200)={0xa, &(0x7f0000000180)=[{0x9, 0x0, 0x4, 0x10000}, {0x94, 0x21, 0x20, 0x1}, {0x1f, 0x0, 0x81, 0x6}, {0xfff, 0x0, 0x0, 0x800}, {0xb, 0x2, 0x1, 0x7}, {0x5, 0x80, 0x3f, 0x101}, {0x3, 0xff, 0x4, 0x400}, {0xee, 0xfb, 0x0, 0x9}, {0x0, 0x80, 0x7, 0x4}, {0x2, 0x66, 0x81, 0x6}]}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2e) getpgrp(r5) 13:21:39 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x1000000000000010, 0x800, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xbb, 0x800) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="ac020000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac14140000000000000000000000000000000000fe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000e000000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000103000000000020000000000000000000000000000044000500ff010000000000000000000000000001000000006c00000000000000e000000100000000000000000000000000000000000000000100000000000000000000000c0015000000000026"], 0x2ac}, 0x1, 0x0, 0x0, 0x801}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x2}, 0x16, 0x4) 13:21:39 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 321.639573][ T9398] netlink: 308 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.693945][ T9398] netlink: 308 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.720397][ T9401] FAULT_INJECTION: forcing a failure. [ 321.720397][ T9401] name failslab, interval 1, probability 0, space 0, times 1 [ 321.735100][ T9401] CPU: 1 PID: 9401 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 321.743767][ T9401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.753892][ T9401] Call Trace: [ 321.757290][ T9401] dump_stack+0x1df/0x240 [ 321.762782][ T9401] should_fail+0x8b7/0x9e0 [ 321.767317][ T9401] __should_failslab+0x1f6/0x290 [ 321.772350][ T9401] should_failslab+0x29/0x70 [ 321.777065][ T9401] kmem_cache_alloc_node+0xfd/0xed0 [ 321.782377][ T9401] ? __netlink_lookup+0x749/0x810 [ 321.787495][ T9401] ? __alloc_skb+0x208/0xac0 [ 321.792225][ T9401] __alloc_skb+0x208/0xac0 [ 321.797301][ T9401] netlink_sendmsg+0x7d3/0x14d0 [ 321.802370][ T9401] ? netlink_getsockopt+0x1440/0x1440 [ 321.807861][ T9401] sock_write_iter+0x707/0x720 [ 321.812753][ T9401] ? sock_read_iter+0x760/0x760 [ 321.818403][ T9401] vfs_write+0xd98/0x1480 [ 321.822865][ T9401] ksys_write+0x267/0x450 [ 321.827319][ T9401] __se_sys_write+0x92/0xb0 [ 321.831962][ T9401] __x64_sys_write+0x4a/0x70 [ 321.836664][ T9401] do_syscall_64+0xb0/0x150 [ 321.841293][ T9401] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 321.847284][ T9401] RIP: 0033:0x45c1d9 [ 321.851236][ T9401] Code: Bad RIP value. [ 321.855363][ T9401] RSP: 002b:00007fc374289c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 321.863867][ T9401] RAX: ffffffffffffffda RBX: 0000000000034c80 RCX: 000000000045c1d9 [ 321.871915][ T9401] RDX: 0000000000000024 RSI: 0000000020000200 RDI: 0000000000000005 [ 321.880001][ T9401] RBP: 00007fc374289ca0 R08: 0000000000000000 R09: 0000000000000000 [ 321.888048][ T9401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 321.896103][ T9401] R13: 0000000000c9fb6f R14: 00007fc37428a9c0 R15: 000000000078bf0c 13:21:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendfile(r1, r0, 0x0, 0x4d0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000002c0)={0xffffffffffffffff, r2}) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = socket(0x1000000000000010, 0x80802, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) symlinkat(&(0x7f0000000240)='./file0\x00', r6, &(0x7f0000000280)='./file0\x00') write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r7 = socket(0x1000000000000010, 0x80802, 0x0) write(r7, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x5, 0x0}, 0x2e, r8}) 13:21:40 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000300)={0x3b, 0xe, [], [@ra={0x5, 0x2, 0x8001}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x80, [0x1, 0x7fffffff, 0x4, 0x7, 0xe46, 0x2]}}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x39}}, @jumbo={0xc2, 0x4, 0x401}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}]}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000040)=0x40000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000681000/0x4000)=nil, 0x4000, 0x1000005, 0x8031, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) [ 322.425976][ C0] hrtimer: interrupt took 253759 ns [ 322.435577][ C0] sd 0:0:1:0: [sg0] tag#3044 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 322.448223][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB: Test Unit Ready [ 322.455205][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.465952][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:21:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000180)) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x192) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14601000000736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d6fcc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3cff07000061ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037356ebc1905ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce1106000000c7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c84466756c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505aa6757a520c406912e1ffedb6658758809383a7eb3fa551f27055083a5e770e2535658a454e6b1e33fc6b69830ef284192891ea72a354d12c95779fb1a987ae0cb3a6a1f5dfd3dd601d2ab83d9fe896d24ed01527665b126f2ea4c296747c5b8101af48cb6be744a02b60544f0308e1cc8f33b747525fe0cc8fb782d850709869ccaf283c9ebea88e2a63af055813322f059565c6ed7e69dcdb47cd12d90be7e0f74e000453e88cac91f629386d3bcb974beaa5e21bf1bfb027b3c1c9c64cc3fe2a515c5de8e911baf8d4564624b90ff8c597b90cbbfdd703e317a3e21c2ef3112cb25837f8ff76dbe12af20c05000000927f84cfe4067e558c48cdb0c34955e45d50a95afe08d8f23c609eb22d7f92bbf45c02ad598c3e25b70681230be5f37db9613b1ba91e090076f71ed5f2cfc77684309044a49fbdd36ac103c8dd27c69e87acf85e6297a5ac10fddece5bee6e8fabbdb28d2b618fe118a36dacf70bb04ff3bc35943134db10972f3696dafbeed5f7450eae8fd22eefa7e99faf6648c254c27cd5a5d72c63effa142fe55944417e4e533d27e61249de5273f081121cdfc362a863f3a8d3d9aa5a070d45cb6cc39a357a63c50ba1ad704f8470b101aa8c9d755c87e79fff4d67d2c2bf2f35f95c59bc5e6c8f50631b9f3b0c3cd5cae72aa82d1bb1797dccefb850d0c359dd36000000000000000000"], 0x14f) ftruncate(r1, 0x200004) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x60, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x60) sendfile(r0, r1, 0x0, 0x80001d00c0d0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000380)="b9800000c00f3235002000000f30c74424009e000000c744240200000000ff1c24260f30c744240046000000c7442402e6eb0000ff1c243e400f7954366326642e3e0f79b4ff7500000066b872000f00d8c4015dd903470f01cf410fbf930d000000", 0x62}], 0x1, 0x49, &(0x7f0000000840)=[@cr4={0x1, 0x44400}], 0x1) [ 322.476072][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.486516][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.496918][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.507418][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.517631][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.528003][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.538002][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.547911][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.557806][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:21:40 executing program 0 (fault-call:4 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 322.567819][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.577873][ C0] sd 0:0:1:0: [sg0] tag#3044 CDB[c0]: 00 00 00 00 00 00 00 00 [ 322.686862][ T9411] IPVS: ftp: loaded support on port[0] = 21 [ 322.749449][ T9415] FAULT_INJECTION: forcing a failure. [ 322.749449][ T9415] name failslab, interval 1, probability 0, space 0, times 0 [ 322.762944][ T9415] CPU: 1 PID: 9415 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 322.771993][ T9415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.782861][ T9415] Call Trace: [ 322.786342][ T9415] dump_stack+0x1df/0x240 [ 322.791492][ T9415] should_fail+0x8b7/0x9e0 [ 322.796024][ T9415] __should_failslab+0x1f6/0x290 [ 322.801057][ T9415] should_failslab+0x29/0x70 [ 322.805771][ T9415] __kmalloc_node_track_caller+0x1c3/0x1200 [ 322.812037][ T9415] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 322.817697][ T9415] ? netlink_sendmsg+0x7d3/0x14d0 [ 322.823130][ T9415] ? netlink_sendmsg+0x7d3/0x14d0 [ 322.828614][ T9415] __alloc_skb+0x2fd/0xac0 [ 322.833402][ T9415] ? netlink_sendmsg+0x7d3/0x14d0 [ 322.838554][ T9415] netlink_sendmsg+0x7d3/0x14d0 [ 322.843552][ T9415] ? netlink_getsockopt+0x1440/0x1440 [ 322.849217][ T9415] sock_write_iter+0x707/0x720 [ 322.854113][ T9415] ? sock_read_iter+0x760/0x760 [ 322.859181][ T9415] vfs_write+0xd98/0x1480 [ 322.863959][ T9415] ksys_write+0x267/0x450 [ 322.868556][ T9415] __se_sys_write+0x92/0xb0 [ 322.873329][ T9415] __x64_sys_write+0x4a/0x70 [ 322.878316][ T9415] do_syscall_64+0xb0/0x150 [ 322.883035][ T9415] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 322.889272][ T9415] RIP: 0033:0x45c1d9 [ 322.893470][ T9415] Code: Bad RIP value. [ 322.897918][ T9415] RSP: 002b:00007fc374289c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 322.906609][ T9415] RAX: ffffffffffffffda RBX: 0000000000034c80 RCX: 000000000045c1d9 [ 322.915102][ T9415] RDX: 0000000000000024 RSI: 0000000020000200 RDI: 0000000000000005 [ 322.923586][ T9415] RBP: 00007fc374289ca0 R08: 0000000000000000 R09: 0000000000000000 [ 322.931779][ T9415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 322.940093][ T9415] R13: 0000000000c9fb6f R14: 00007fc37428a9c0 R15: 000000000078bf0c [ 323.018129][ T32] audit: type=1800 audit(1595337701.312:2): pid=9417 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15735 res=0 [ 323.042833][ C1] sd 0:0:1:0: [sg0] tag#3045 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 323.053748][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB: Test Unit Ready [ 323.060409][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.070782][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.081041][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.091280][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.101601][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.111978][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.122207][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.132219][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.142510][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.152601][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.162570][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.172867][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.182821][ C1] sd 0:0:1:0: [sg0] tag#3045 CDB[c0]: 00 00 00 00 00 00 00 00 [ 323.238428][ C0] sd 0:0:1:0: [sg0] tag#3047 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 323.249114][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB: Test Unit Ready [ 323.255913][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.266108][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.276391][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.286489][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.299539][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.309787][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.319713][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.329771][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.339933][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.350125][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.360050][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.370592][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.380682][ C0] sd 0:0:1:0: [sg0] tag#3047 CDB[c0]: 00 00 00 00 00 00 00 00 [ 323.428760][ T9416] IPVS: ftp: loaded support on port[0] = 21 13:21:41 executing program 0 (fault-call:4 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 323.601235][ C1] sd 0:0:1:0: [sg0] tag#3016 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 323.604844][ T32] audit: type=1800 audit(1595337701.892:3): pid=9419 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15737 res=0 [ 323.612052][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB: Test Unit Ready [ 323.637274][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.647377][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.657294][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.667367][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.677367][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.687363][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.697465][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.707598][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.717557][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.727950][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.738249][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.748352][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.758509][ C1] sd 0:0:1:0: [sg0] tag#3016 CDB[c0]: 00 00 00 00 00 00 00 00 [ 323.789202][ T9463] FAULT_INJECTION: forcing a failure. [ 323.789202][ T9463] name failslab, interval 1, probability 0, space 0, times 0 [ 323.802466][ T9463] CPU: 0 PID: 9463 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 323.811226][ T9463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.821636][ T9463] Call Trace: [ 323.825248][ T9463] dump_stack+0x1df/0x240 [ 323.829720][ T9463] should_fail+0x8b7/0x9e0 [ 323.834369][ T9463] __should_failslab+0x1f6/0x290 [ 323.839423][ T9463] should_failslab+0x29/0x70 [ 323.844337][ T9463] kmem_cache_alloc+0xd0/0xd70 [ 323.849216][ T9463] ? skb_clone+0x328/0x5d0 [ 323.853751][ T9463] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 323.860022][ T9463] ? rhashtable_jhash2+0x3ac/0x4d0 [ 323.865642][ T9463] ? kmsan_get_metadata+0x11d/0x180 [ 323.871641][ T9463] skb_clone+0x328/0x5d0 [ 323.876237][ T9463] netlink_deliver_tap+0x77d/0xe90 [ 323.881655][ T9463] ? kmsan_set_origin_checked+0x95/0xf0 [ 323.887409][ T9463] netlink_unicast+0xe87/0x1100 [ 323.892535][ T9463] netlink_sendmsg+0x1246/0x14d0 [ 323.897626][ T9463] ? netlink_getsockopt+0x1440/0x1440 [ 323.903156][ T9463] sock_write_iter+0x707/0x720 [ 323.908283][ T9463] ? sock_read_iter+0x760/0x760 [ 323.913628][ T9463] vfs_write+0xd98/0x1480 [ 323.918237][ T9463] ksys_write+0x267/0x450 [ 323.922865][ T9463] __se_sys_write+0x92/0xb0 [ 323.927634][ T9463] __x64_sys_write+0x4a/0x70 [ 323.932350][ T9463] do_syscall_64+0xb0/0x150 [ 323.937256][ T9463] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 323.944289][ T9463] RIP: 0033:0x45c1d9 [ 323.948559][ T9463] Code: Bad RIP value. [ 323.952702][ T9463] RSP: 002b:00007fc374289c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 323.961312][ T9463] RAX: ffffffffffffffda RBX: 0000000000034c80 RCX: 000000000045c1d9 [ 323.969378][ T9463] RDX: 0000000000000024 RSI: 0000000020000200 RDI: 0000000000000005 [ 323.977525][ T9463] RBP: 00007fc374289ca0 R08: 0000000000000000 R09: 0000000000000000 [ 323.986839][ T9463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 323.995122][ T9463] R13: 0000000000c9fb6f R14: 00007fc37428a9c0 R15: 000000000078bf0c 13:21:42 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000300)={0x3b, 0xe, [], [@ra={0x5, 0x2, 0x8001}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x80, [0x1, 0x7fffffff, 0x4, 0x7, 0xe46, 0x2]}}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x39}}, @jumbo={0xc2, 0x4, 0x401}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}]}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000040)=0x40000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000681000/0x4000)=nil, 0x4000, 0x1000005, 0x8031, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 13:21:42 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0xfffffffffffffffb, 0x2001) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000380)={0x1000, 0x2b6e, 0x1, 0x7, 0x0, "030a1393a1958269cdf0f583a16bcff4a8689b"}) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000644a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181b2f9459c5c953148c6801d2c0945c08ba8c552fc99a7422007650200000000000000"], 0x65) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8041}], 0x1, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x151) userfaultfd(0x800) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000340)) keyctl$update(0x2, r3, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r5, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 324.338858][ T1251] tipc: TX() has been purged, node left! [ 324.463680][ C0] sd 0:0:1:0: [sg0] tag#3018 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 324.474790][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB: Test Unit Ready [ 324.481571][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.493441][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.504698][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.515817][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.526288][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.536308][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.546954][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.556924][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.567623][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.579184][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.589484][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.599513][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.609359][ C0] sd 0:0:1:0: [sg0] tag#3018 CDB[c0]: 00 00 00 00 00 00 00 00 13:21:43 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000300)={0x3b, 0xe, [], [@ra={0x5, 0x2, 0x8001}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x80, [0x1, 0x7fffffff, 0x4, 0x7, 0xe46, 0x2]}}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x39}}, @jumbo={0xc2, 0x4, 0x401}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}]}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000040)=0x40000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000681000/0x4000)=nil, 0x4000, 0x1000005, 0x8031, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) [ 324.708229][ T9472] IPVS: ftp: loaded support on port[0] = 21 [ 324.836174][ C1] sd 0:0:1:0: [sg0] tag#3019 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 324.847108][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB: Test Unit Ready [ 324.854542][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.864818][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.875128][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.885371][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.896417][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.906717][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.916885][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.927299][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.937383][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.947414][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.957352][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.967349][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 324.977638][ C1] sd 0:0:1:0: [sg0] tag#3019 CDB[c0]: 00 00 00 00 00 00 00 00 [ 325.116728][ T9498] IPVS: ftp: loaded support on port[0] = 21 13:21:43 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000300)={0x3b, 0xe, [], [@ra={0x5, 0x2, 0x8001}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x80, [0x1, 0x7fffffff, 0x4, 0x7, 0xe46, 0x2]}}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x39}}, @jumbo={0xc2, 0x4, 0x401}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}]}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000040)=0x40000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000681000/0x4000)=nil, 0x4000, 0x1000005, 0x8031, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 13:21:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 325.522742][ C0] sd 0:0:1:0: [sg0] tag#3020 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 325.534067][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB: Test Unit Ready [ 325.540716][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.551315][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.561190][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.571364][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.581607][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.591778][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.601755][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.611607][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.621546][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.631858][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.642064][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.652155][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.662016][ C0] sd 0:0:1:0: [sg0] tag#3020 CDB[c0]: 00 00 00 00 00 00 00 00 [ 325.792618][ T9523] IPVS: ftp: loaded support on port[0] = 21 13:21:44 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000300)={0x3b, 0xe, [], [@ra={0x5, 0x2, 0x8001}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x80, [0x1, 0x7fffffff, 0x4, 0x7, 0xe46, 0x2]}}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x39}}, @jumbo={0xc2, 0x4, 0x401}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}]}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000040)=0x40000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000681000/0x4000)=nil, 0x4000, 0x1000005, 0x8031, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 13:21:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x34, 0x2, [@TCA_MATCHALL_ACT={0x30, 0x2, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r6, 0x29, 0x1, 0xff, 0x3, 0x1, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @rand_addr=0x64010102}, 0x8000, 0x0, 0x22f, 0x4}}) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @remote, r7}, 0xc) r8 = dup(r0) r9 = dup2(r1, 0xffffffffffffffff) setsockopt$TIPC_MCAST_BROADCAST(r9, 0x10f, 0x85) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r10 = socket(0x1000000000000010, 0x80802, 0x0) write(r10, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 326.272767][ T9552] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.345403][ C0] sd 0:0:1:0: [sg0] tag#3035 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 326.356333][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB: Test Unit Ready [ 326.364244][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.374419][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.384713][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.395045][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.405549][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.413520][ T9559] IPVS: ftp: loaded support on port[0] = 21 [ 326.416153][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.432233][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.442096][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.452069][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.461861][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.472197][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.482140][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.492116][ C0] sd 0:0:1:0: [sg0] tag#3035 CDB[c0]: 00 00 00 00 00 00 00 00 13:21:44 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000300)={0x3b, 0xe, [], [@ra={0x5, 0x2, 0x8001}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x80, [0x1, 0x7fffffff, 0x4, 0x7, 0xe46, 0x2]}}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x39}}, @jumbo={0xc2, 0x4, 0x401}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}]}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000040)=0x40000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000681000/0x4000)=nil, 0x4000, 0x1000005, 0x8031, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) [ 326.864669][ T9582] IPVS: ftp: loaded support on port[0] = 21 13:21:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x230c, r3, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x22ec, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xbb, 0x3, "7acb8dd5d1bb2b6397cf9917105d144f1685dd11bfdf8579215e3a527b09d463ea0071ffa72511a631ef6245681196607eb89024b252217ae838e7ae79a5674f4c446d3fe5c1f87ecbe7d597b4b45bc64f4c4458744ae76c9ad0d28669f74d74d65ffefd6373ac8aea461097fe12787ecb15508a422738b09be62d6dce18dddc8cb0bddb9826b26fd5bd4d707c0205f7dad6a9b3512592d15975c0234a06afe5e4866ed19406eb2843f40bdc2c6a523309f26cf4b04a64"}, @NL80211_BAND_5GHZ={0x43, 0x1, "692a8650d52e7a87b9888a37ccf44bfe30f6dfb9021681cb0a4b9da20aa392f18cb4df6b3faafa85e282d156cf6aceb7be9eac2bb8cb0efc73a0947a0202d4"}, @NL80211_BAND_2GHZ={0x5, 0x0, '!'}, @NL80211_BAND_2GHZ={0xcb, 0x0, "19437745d64c3871324f8d49e2c4f3f489e245d1675b900b2ed0ab78346fe8ff97298c0a16ba91bddf5356a84384f54c40ab0baf1b0e6e5bfb5c82429ceaa287ab6b0798f68e29e7fd154eb2439597ff0195eb20fc72f0a0c20dd3da9ce0298620ef15519d7f33c42bbeb1ffb1fdaa39b8f5a1b5748cb6306eed426b309306a6a07a0f1a2970e758b9a1301d58b2a91ca195027545ad6336c14fd74170ea3ab507d318fdab58c15868662aec3ee75e94adf37ae8b14bf9d5f7cb11a22f8f4d46f33d88d23a3dd2"}, @NL80211_BAND_6GHZ={0x5a, 0x3, "9d2e3bfff212bc8be791c27344b59d4b9ae3cb4683d66436518f4541b865f3a8a07213a7d9b07c744a52219323c2df9b2afe27905f64630ec346877324ea21f183eb4868c375648ff1fa03026ef4d7f463ff52c2ed64"}, @NL80211_BAND_60GHZ={0x23, 0x2, "0132adaed40f9d457c58abacf6665bff9951a1230ce51b27598df53c54daa5"}, @NL80211_BAND_60GHZ={0x55, 0x2, "fb9a0acf8e06a9ad09f575d2e70adda62d679818a548344c89767ed3ccb35f150188c0736a1f25006a34362a65d710582e9a9cfe5eb24bd40b6ec192a0958daa7b3e8d4ff3b48279bd2cc6f887f116d67e"}, @NL80211_BAND_60GHZ={0x1004, 0x2, "0cfcb07b19c32228dd850a888e3c0f4a202e215765c99e98c8d2a5a545f18c612f160f25820d38dadf2a3474610ca0af16ca83acecb12509c672eb89706e15c182c1686c2796da301df3588b6acedc141b3516b3124d6bded1e3661f84061bcfa854448e87d30c446c3d736d8d9ecd8e95141bb6eeaca4a97bbbb73cb3c2a55a6eabfd19833afe22920509f555def0b4e2389a8819861430802bde081334174a59211e260d95c441b886e71dfb4bcb8c15addbc639cdb527e31915de81146452e21e3b44021ccaced19bb64adeea0ca4c558b847294b0122481499b14c7e81dab6be49888dd3a95c05a56f46a7ad79c1b93006cb44d53c7f2f3227a994e7e942ab60ba4214aacb86aed57f26de594729c1acbfbd4ef45f025263a5f99edfda8f7ee55adf09647b9b43028a9b46fa6619176085fd68ed3dcbe086cbae837b3511976e8325dc0a09d7b2e213818be5b4c225b983b7446906c56ad3fb2ca3677a35d6749e7cddfe8c523d669159996cb867c87d4b0f9f29039b91b330b0f55fd80b60842535b5450241d7b6bba94f704d8cec311f42cf218598055e4c8dccba154244277a52ed0c2fb4a293d3b8b98fa8619d7bb541e8ed31ee40e01646815f598ed29c2100b15abf39122b81d953e6a3564de521a938da112dce235ea4aedeeed9ffa377b979d7fad632e659150af82b774011bee3d92ef7b54120ccc9d39ceacd9b5fc5cb37d6d28d7bca3cf6389b91974ca1d68c291f8872b3156e98cb278e93b3372b928a02547504da231864bd04dbf9b31c8444e075d4cade9e88f9f9463b248622179dfe7be8471e131aa137fdaecec3357badce20e05544d54ccc41b5c0bfd6349d7a6692e34a755b8a69b3b29b63f7cc03467b975425e30bd74b26cde87dd8a3ce1dd804e3c6c52792bc950feed5e43011e6da4ec9b4c3402b186532d04e549d46d8a951a38c5eeab75ba9cf30785adb8ca059eb019809b357bed55e51b6e1093c15f4319e2bb34da3e44fedeea2ee530fad55033af4c968359bf94012014bffa4e337fca332d819b3839f92d112992c90408d087a0110ef6c4a214284995e37cb799e70af3b283dc8149e29ff7b7725fe99ecfeb6a690a8be0b9ded73b687e5d8a8f3ee590e6a5f4c83d8cb53eb6c7f54de8b259c8a9d8c7096e597bb99433ba957ed3c7a793924453673ba006b2b5166ecd97eab1b6ec8a8018b7aa90f880549257855ceb5d56ab3a6136b776d7e938391da69e446f06ffa6944423180bed6d568c217db56af7e51d1b240e44802d50bbc5aa4e4699174ab0df2a7a65d59090d1bf0b201abc845cb11cc275789d20ce2afdf6fbc76888b8d1fd6dea5a516d7b88b2cac29672a634cc4773c27ce02f1a9661890c2515c644203bd5b4e73c7230855b097dbf1b073b8a5e9862d44208dcec669cf02027f65e56e98e1d6f88cec1a9d7042ab0ed5c8a8fcf383df004ea020b9ab8db08f516ebf286e2cfb9c9c78d658582610e12869fca4aff33b59d7311eb2b920bc7d6c0e0e2a71b2caf76226f82bd8615783e4b39668c15cd7cc572715d84fa27d9b4602f7e22041555f31f6893dbf67f975576501439322c64ae5152e69aeea09e3246d36da34a61eaf98111d85e5506dbf6a08d3b76e1f3ce49d421ab6dd96e2b9f438774b18ed646a6b1a730a3743eb037dab15e30ba1756a92d4b6dc3cd007458115110dc78de72dbd6f874841c2ba31d212f541d171429d721a1e342281d10c7301af73915fbaff71d00f816afb578879ee21d812ac3133a4d90ae3a3794b9e31dc8b1dd7b9d582e2676578170d5b61ec36c18e3dc95931d4198c738871dbb4c12d877e5a4439c1098bb514ea49b964ddf5530f155dcfe9efac262c5c931ada4a5d05f5e5c2f586587c1555af5d5395962092adbd42c46323f36686335363687251fdb8ab46f6360423a1b348fedda6d90e17950b20bccd852f90763c750e8a1e16709e3106d84e30bebd225708f9734370f10fa688928b2eecefa9ab82da0b4bda9fb84f2ab88020469a08f3580f1cdd396eeb05185990bcd2064d88e25e5acc25ada05eb5b1fe6fdcfa2f310a86dcb035bb24793efa65c1410162b12609aaa0cc7c398403f200734882e04cfed7818bc5d261b376a8bdd57d8c6a254f65e8fc25fc137fb90a8a3db2f5fa96a52514e4fded58452f42a78ec41744e7d383e3ec7a55976ce26f70088ca4b91fb2d805180ef1feba82123cb3b2f1cda5ac9b15c81ff9116b64d0960cf801d6c33885cb4e0202ee7c1206161327427e25b15fd2fa7b8e2a8f943b514f3d90d7c9de6139311a4df03b8a4744d624dc4c40f98e2f15983785c207bc59455b88e89c4d5736f41aba20926c5faf7f4f71774314856582519b62c1717ff4b12618c80a0205bfbee243611527f710a7351ee9aa70f4551ed51c8e2c5b778a874510c6b48157b6bfcd6940c3240097139e46a81a3beeaa4ae710f0cb97ed9376dec7e7b21fe574b37383eb58c0e78f438efe60762eb7cbb90310eb4f18e013d74887c4ad1053e294120808b5f4239d5ef48e31cb9deaa729f50bb4e62c5c0017160d5907a20555f6e2bb2708af80e18a27c1c73af1bf4c06c881825e7581840cc2345cc9fc351504e9f70bbe9c97757016dca5500fd7b6a7da1fdaa75195e87d799f598b81134b09bb0acbf3e8c50f6bdcb11948a4932366b899a835754c51cf8b39c696fa5d6c2568a84de391f0ac056b87e57cb727a194f910a0e287f3b82c94a520d596a91b8614fe58a586d5a3e717ad4c1b6e6b7810bc9aeea80b5dfb3448e967e88816cd64366a27afe828fdba17bc4c3cc30b76cc306c9a479b733155d0c09db013af321b3bf6b6785d221c80668872698d2a314f522cd315114108d6dd96f1b9864b950527ee1603a8a89de6de950fa60c6a200842b366bd67f292795923c03c527a9bdce51a84f3e1921e411878bf7f114ca522731b402afbaff3290d070ec612724a11d92a34f806325701992c59ac2ee5323a00fd77c4c827d4276511724a7623bbb494326409eaf923ad94be872d0f6500c65f5377ae6359ce9c1096d1cb21a9ac3157b7542a47b1ff03c159df73320f268b1e7a13b1b328fda507424b1d018275a396e88cb3e89e07df6e13cad23469a397143f8eede1d825e178ee762b7da79c935dadd679ef50342010952a6077b72b659cbb2d2e6b416e584200589993f900918750fe07a64bf280c74804b235793283b69eb828f852d343982e93756f4ce91392b442fa0c22e83df5c74062addc696a21b61a717b332fe3f6a44a91fec22aed7183768bbefe0631bf013efc2bfdc483ecd5e61be07409fd08ff2ade6585ff19a55e7400128af282286e7e3d7dde2b4e21c4794cd91a09a0895dda6aff107a444209b36ce76586c8b696dd10351d4db1bf49199166ea103abaedc52932655be281865b262e44e3f55ed7d1c28a6db074b2d916c9accbbec2381d22dca9471310832a38b04929981481ac925af4b72a4fc37190de48d11b807ec89f4ce580735fa1e03376b2f143029292371abea00d542c06e24bc5401fc05ad72b24bde3dd940ee99ebe1f1847d9e0277c10c0348df9a1283286fa5e778726e71d9a5b51ff47820f443efd9c3aebf0e54a01e0e75ca5ad815d4d58085631275cb0c9797a41a0d54965039a78ed479f42e00d9d758f5a5a0bcb12feef54d6f25db251ab5d18ff7aa34e443efcf46f857b69b70996d45245797385411b60d0181a27048813e3533d37c822f57600e7369904e6d41f19bdf8a9c61a5f7adfdfec77d22f8ad0f932cb433cfa23842c28b27a6dd676d787cefdc1b156d5226ef1fd6d9ee435d57e899ee7d21cfb03cd58ef91ca50c2db82140dfaef01d71e51fd26f4f6097daf6cbe82287a7ad76c7fb03e06f5afb1e647d2b2188f96d0818e5398635d58c46ad1650c80302afdc544e119394b5d34e36ffb0f219a52e61dbd4e1c2c447d9336d824e22edb1b24013ee69bf1ba5204ffe8148610fc2516227db2da6610c7a97c7aba5383fa4c9e8c2867c651bc2880a5e0dd5b0278d14508d12f47f8db74079d0617aa5912715df1701b1ff60fe8cbdde1cf9e32cb4696123f8d9e18f0d903f2aa6707877380a72a595597597cd5e0f27e050958a94355255af68c802a03a9fe0d8a406f34841965ab9fe12a73fe2c4e53e608b25f1c6e2c813528dc59d35c76f02d2d71c2c4e1c8a4965f7bab1bc26024a04d1834ac3705a357b6c9fbc9613c20c51dc166d7665de6079403042b26cb602b079bb9e065e7a6399e042f28140cc8c8590e3fbedbb477ed2b6a26e8c674df843e2349dcf6bc877cff3b16f4a548f3f22647d1e47c7e313ffaaf863935bd869c95720c23ed4082bcae3a3da0d3775f89f4ba87af175a2410441281ce68b7d1a7c036cfbf8dbd4c833ff2767a0b5d3aeec6fac198e98ce2b257c4089ca89497a73fdde00dd0d57896033c906b39ca2463dee271c8e3d0fe3072e81ad0c1609758e864d5cb88fe5b80b24822f6502192534f6f5b43bc426cf9396d8ec878395968950b8132746d3b9dfd937b1f5b454ecd8a56f69e19639b07b09294626a31c836a6a1f704df4198bdb1877f332fa5b462d8153a292337ecd9f0bab0d0e97afa186ee4dbc551463dd37f67328efc20fe2c6f4395dc65911058b40bdba5009bdbc58a0a6514e149a5745ac94e5bbe45fd7e6c113f44dfc314760ec98bd8d0275c01ed1548a902cd7c5733f1b804e9a17b09c410ece38f6cf0c1c2a4e9ee861a4a12a284505730a6adbd74a26a46393a1cde27f060cd84d19f65bc8a4faa5e7b594910614da8b5a7daffde9c419bd381b979d61af9050f0fbc1487bd8f956b21deab74db0887eb6083d99783b0c44c3c1aebdce2b07358b16522d26e70a39b31feee56c840a04c8e72b4f114e195657e5004c1a87ddf24e4895b940d7b47fd3c14ec00569d8cb059f13a1fa06c98541498d0bd1a219f2f389730172d5c6026adabbdba8159904e7d2e795a1bbd59cff6043b87a369f42afde51ffdf3655fdd500606dfce600409e7c739350ddf371bf1c908374dcf46dd85e004ef06e510bce3e54b96a0be7749831aca400993ec15f0ed7ac353ecaf07e9d5105b371ddecf4acd83a57ef152cb35a68fc6f2cdfefb4ee3a320e1422c0ca893d8279a8b31ba19be5b0170cd56890c4e9ea0d27ff5f2526d8091e245c927e7e6d5ae64d577595a1e4febe23ee64592cb6a4ec55e620dcaabd365fc8b20e10f70c8eb1951187b1ee3da21aba23d31a435a41448e97c01d520c5e918602a2d2f40ca78fab18a2afd2690e1a2b64eb59d7a8c982578b51122a0f3cf711f805daf8a64233a712ef8ec6c813493e5aa9d8ab949783924ac81b800fa2d16c516d3bb7667e6e9e33692285f9a4709d6dd62669be2b27913c0a42c1e915dd56c7a68a4ee77ccc96f4968e4276fa92e51af887543918c6f3914b67045bd61d0c9e1ae365d0a85f0da7c670f085b5f9f193ef545bc54788dc519fecd763cc73b5b56e3dc8d5a9ba198cd99d6146dae85f62375b11ceea276f64a76b8972b6d41b5ad199e835c672cab4f1d4f545b95da8b4897a33f19c66669be19d463e35fd8c6cd5336548e0f38b3e47d57dc4d57b654bcc68fcce56b565f8b5398fc0bcb8178270fd00af22f64f348f75b1f302637c015d1072e1f66ba96850ce376fcabdba7c55d71b1024a27bae3d6f0cd14ced7f80ae1e18821e7d3febd6a13d74863e5063d5c03ad8bb8e8ddbfdd80a757c26db711a445"}, @NL80211_BAND_2GHZ={0x1004, 0x0, "b4e32c2043c4e8fac1ebc12fef2ec010fcb8181ee7fb621dd459df0e183862c45d00b4e589cbcd81e81fa65abfe8cf60c1612e003fbb60175eddb0b826434aa9736b4a90ffc893433cdb64ba48ddeca36a05d4560b273f643eab15c2687ad8b4be63df4bbb7dccd3a956b60bf48787b22d5c042dcb2bb8ff303469c366fa19c03f0aca17ae828993316cb49a50e3453808e6580861502a9203f9c51a81dc36ae3360fafd2e9ae360645a68f480f7871aa411f3fd7c98d702335d6fabc4ae59e69b65dbb0126c01e7fcb7dcdd833b32efdf2a3361dee9c2ec5829dc00c7a98ac8ae81c433105af7da1952a9733a39ec79dc4eeef8f4062338e291a8c1d4a164de95fd45906f2297e441e40fe8632d52a946da740ec2f9139d973c78595468e4d2329cabe88f067cbfcd5ebe024989675ab0ca82e9786f766a0ca1681f94e3945118c25c5b1604d133d2d54497a10979ddd2d2069199d5a6f6aad7be16335b9e90cf8896312b78a2a8092c22e28cd8c34098e6d289790d2c5449ece8427a2e9c3d23731a66fe940c67368e3feeb4407780cf486629b6c7c17fd8eec12c2716fd44057f231f43bca70e6e915460bb19aad08547cea88225be581280480a6a7641fed23b3d603e3245f1a0b7bad6d770fd7736efc0718a9eb4988a3bd1a344ecfa4bc4420d923aa5b71522acb8eb387b8d071f8ace1cea6416be69e63715ca9ac53f12d85ab97a6d2d3208ec83d726c8ea5c39b42e6cc72f3869ec6f0376a3f9b25f8cbdd71fea69bf710f493ec3810f4cbac200b17ac088105ea1567fa5d64747d16e8812e5ce7fadd36eb92d200771a372d1c01a1fc9cd167579423ec05f20522ec1fff3495682cf67e26b07ae45f46b9a49e8a77e2d8d967601e83b3a1bee9c20414dcc5c55478e1473f047a82b4a8e5d9f52735a215fac6b44e6466531feeaeaec1ad865f24a0bfd5a3ca8090914ba674ad9d52e468321e5b98454bcda94cd6833659289264ef867afc88c3d92f2296f5bd769088bf7317626097a20d1f0303d8100076ff31432e5043fd62287892502321c4b6fe26438ba0ee7c639c86e2ac1681a87fdb6cdc57a18d2dab80c51b4695105d5d652526f61907897488680ae85c1156441d8c8163521c94c87b1d5e99189c01eb609ac56179beb49066c0bd7fa3c8733c2d4b7632ab04bc9badec2c123205c8106ecf1b78f64167b01c26c50386f1750894260b1575a892aa1eeb2c99909350eb643692067a35bc55b1629c69e37f5d03784a94d63d4bfea84c382494deac33744cccbb29ab6db0fdb8cbf9ba720fcad895ef3937e41897de86fabdcbdbdf2ab723b9841b5d51953db65a7a589f0e10b01a7e82b2a11db67e0949dd5664f06ee0c9753a34254970b076c2e304de3753d679c985e680565f82e6148710085e82abe37b5940ad4c66bfd3984ce2b82553b8f2c8972a64b63488152723fb00837c30a227526d7fb61dc452e4e5087a58e651408984410184b4f6fb984f7e5758186efdf8c61a171f26c9074ab21add49752585bc0c178c353d78182fa13f6850ba31e27eb76cd11e8609454a302d3fb7a15fb741a24c07ce8eda1caadc98aed9d8318b97bca9ec65effce9ba1115656e054f82002db2fb0e21e466a62e4899ee97090bf9508efb95465c1cb0a54b7d5fda905c4799e2053e3fc174d2f326d673a1c765774690cc17f4add08c2d99dbdb03b01f50bff2321dcc799d0d042ef71975f398f3d5f2d124d1682cf31be16b41b624453256816329b403651fb8cd09f56cf5ec64804a34e4ccb292d4c335d1a5e4e1c0842b2ef467cd07512f3ec1804578482134d6f2b2b9f1f221520db72159bc1e9591bdcd69f879f6e3758bdab5e0e96f10b3a0e6a19936b2060e9c179e57cf17904117266e04714f31a9aae53ca200635bd937bd060898ca0f0adbb7c110c085aecec658e9feca06ce5090d54d8d150674ee37bb5391431742179328a9f52de5be1d0b0eb6713e6b1a485329a1675965ea4761a761bf9e98a51415d2010d2ab444823c0b83a830e44838d2e7414570496f77c090336cee5bf849d68a184b8c45ed709ccc496ec21388fd15be3d2cb667f6b1673a37ee637ddc2966e7ae442cee3e3dca133edfdd1da04197ea9daeb602f0f06bf1ef24277ccf6eda2accc4de02e5259c7452ccc343ad50909f04fc6d189b44af887089958351db77cdcf910592b6b3f7780069280b4c0ea862b7804a7583dfc5e316eab8f0b9c68a5a1209c76338a6aa213d012c2cd69d1ea4761103b282e981c462c4c454d78e8c530a905af32bf2f3ac633a80bdf132f5dc3b3d4172bcf12c361f07b31cfbb3691b3e23ee659ff92f394008883eaf8185ea80c2542bee8427122ddd3a45b5dc532073268cef21e65efddc9f27b6c846538e22bb4f0d230bef0d1a19a1763e8866029ef295278b01c3d85ec246faf6c4d27553f08d17dd9a1a7922296babdd9a028b1c327c38681464523869c2da240a71f0d6454d28e79ebcb5a8753be9de558d154a684f125a8ae261301ef59c4fb285a0ae7e8c437a3bb6688c577a93dfcafa7c6a08bc8c794b46d1a63cf32280660a6ee745849e868ca6c89ce1d144fe57e013b46db48fb7da51391ccaee1e106283845f7f0fb3d7b8e0df05f9b3cef199d2e05a5b02c436be18762c3fcc257406401ca882d88c27f2e5a666652cb21ffeea1725e74be7047ace863e98fea692779e1efc27930f1930efc0d286ca8e3d4b9914425fd9f46d05aa8526af2c7bef50b19fd27389e8b8599364f6756926b1940e149ee340edcbe954d90bd4107fd6df6da39fb4091a05c2cd176991e9890299fd7c7a81e64b24d8a8d0ea609475e420c3b3e27598568fc9bbd611d70277fe49dc830df0f991bb23aa306de9697422b13cde5abab1be8a1b1b25de2e6aedd6264cadfc3ab479b416f7ffd74e6af380e58927a92070a33dd0758ec019badf5bf74db8b30433c2cc50afd5a879ff719696327dc26a70a58013dc306d3447ad7cea9d50592d81e4d9643d33abd94d611f9238d7ecb773ae18e64698ffc1c32df0fbd41fadae259f302f6af61f8e7078b0c861a1a7706ccfb6da6dd560e789b87d1cd1a028c38acba5c3622cd1fea3a12b5bf00f3546026cedeeca0d49eaf3f3fa7ba3cc203d76a5dbac06069f87335a59b7603941e0660deef81f63d0cef10c233fea9bd78e19991324fc1d2fe1d0890a98747e4eceadd4cf4bfac6ae24a64a42375146da7f54ba4ceec79865399dcace41c7ff4e4d0e1c9daa30b44a0f6fa80c88b3cbc0ffd23cb05df379e8151961b2a8aba0ae79429213de801a1932ea389d9370a55a1568e8c7a232bdf892e3dee9ddf813fdf03d2b617916485ae453ddc723ab7ce6117ccb3072850c5f52c09750028b4bcee5610c108fdcb98b166d1d3c0a0ea2e0a943ecf96fb7ecc5f2f443840b6abb55324cac2be6e807d7e0d36ec0a0ec161f6bf0249a08037aa04f059a2b0091212f3877528496a2682695cd954afe4c4a6a481a491af654f64d1610780a4a884c5f08b9aea8c1526c6bcc49434943ce96209dc76a88ad8e5dfcdf659383b15ee6b36a9d32da02f5de93ea701dd4a3bcc6ce18b30aea69c11175daa095ab03d723ba64581d13d043ce0dce605f6edc5666e28f3aca05f2733c986a7f36776a3c537fda19e7ff7d656d1bc1ae2bfba025162284b4676abcbf7a8abda8de696157531af27be8a283884494fb1ad218c650f614e781f84f0bb97431c458768ef401f62797c006e65b98532aca30a6cdaca07776835f2513087fa407f619fe02b531a7d3615c71bd7eee87f680c2404ac1b41dcf88f518fccbbc9071c7627a04f32ebe8080018048764870bee7fc8284c850fa4ea11d40c6c1ca5e4163f6dd3773d62901dde6232f518f54b800341173ee5a25fa7497f9ce13b761fadc34fa1bbaf576069d5d7e44e682ef358687e2a0556177aa3e3642f63c2fc7dd378b9b69c4a2f20cd085a0f9a4770b0c69ceab114ecff751310a33c919d6e3453118ca06cf05a847489d29c2255653fb9976a27661f603e189632d1cfb8a954eec5ab8c4702e63e4c06973a365835d9f30f7fb15baa821c27fbcb8d77a2bed8e32c5d923e0c59f4313042f927fc00373916c550f42cfd2f609d48054d9c58078442be34f694d4ef0c9156303a32298d6f23eb781736a8bcd3c4a1423e02ce71aea5fbc1e32e5a21dfcb4568213041774d5a529ada07004dffd5b41f2cd7297c38f8f5c8500042fdfbfad3dc0938b5574ae8132e73626b6c245cadf82e73e5547ac53b81cde99bf584710b3d0b61b8f52ce4af59af7c104d206c1f7865861233e3b20a2e3418680a01190cad998a4566d9adcc699a61f1d3a171990975eaab4111cd1d8e5999b2f001adfb2f51b8642af8e84621dc56536360eb315d740735323612d0a63c548a97e7ecc4d3012da2e8fcf0a3f5c7136ec8c97db43ed6486f9384fd6930eecee62862a8cc0991b3839bbee8234a58a47a82e8ded1a1215bc686df2d7e3cf3ba64fad0ff1d3fdca36d14216702793648f6fd3a520802fb31dbd468fc09818d8d6858e4924fca7ac34c1d225cc78727f290a99afe4f3624b8745dbdd4c242dafa6a7ac9ff4319d8b20ad5204264cf925878aa32ee4c0464037835b8e9c83f818edfa182ec7784e716f34d619fc9e89d0fc69485d501d7f9d469d56b5385ff8b9b64184d3970a6dcec9201b2abda56b343bd521cd52578c93f6e5ca5478044a6fdf10eb204a48f226a352c4552e55b74fcf959398049dc6ac8d712ee488901d033b7bd3938d080c5a3fb8e9bb43dd6fc54ce2e7b4c1b2796feab7561b5a63f40f7333cd0248c4f8547f836306eae7e1cee43f93906e45ea700e8d6ad4a88903bb328ef0bba7af3f7869b7f1e4a55e45b54f87d9103d1edf885f85cdacdf4497b1d864303d28d3e5b310bcfe4e8ae652c10a98f53af1fc66d399b2f4a80ee069380e7c1dadcf8773224f0ae748325b66ed72acb18110491b531b98f17df775a636747843c891e86378e91e858a462e0752a4ab365232fb687b587a2f35c61ac17f831a65fcb3e22083a4cb62fbeed5f078ce864ed02589d7e0568cbf9a7732a57f640b94df0b22fb07f96b944b975f4a7126a156a5ffdd20308bfb0f180d4b2450ff27dcb44be543e23bd03f79ea2397ee081d72958b03507d7d6de40a6e372ee645fd04887f9b5b2db6484232e1f41a031cad5ae692e013931890a044dfd0718cfde45a7353536170c2ae1bff36b65e68f1689db3d17effb2db9d292eef09238e6ebe06955d6d21b9a6df44c7dc2bc5ceae54fc0b8116487cac48fcc4e189d3312380c3820b9b179f0d459176ecb47aa0e02cf9fab7d19d2f9aacfdbf2bf1971d2d2facb3551e1342345dbf71a58aea25a6582d6458b1ab71362fae56225f06ddd822e45b4eea979d3d3aafebbe3889fa7a1cba4ae0162da7d980a8af200c85a7106b264311b314f89da890e5e760683cfa173a799f5173329b44ea30df8f68387b4ec02e2e4e4e9f6562050ba6871c20ca37753cc1cb729a7f829577c9d2ed4e3f9cf1099ff8c219ad9898a1afd97b6abb77ca66e00c3f421370acba473c53e92407dda52f9506c6f5dce5de9a97104122817c5f011a0feee1e192949f53b999d4c4fc1abbedc92f6bb5487cfc4ece70715672c847d6cd1c610ceaaf3bd03b39026b5734d0897ab7f01f4fe7acd358b760c72121d7f61b161c781a4a0fe07fad3fe0e8a1a9f749f6d78c81931d61b6d694f63"}, @NL80211_BAND_60GHZ={0x31, 0x2, "8020a8eb63d3cc289d69556384e64bc3e247e293c75200176dd5de647b5be315031e2aedc1770986687ca89d26"}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}]}, 0x230c}}, 0x800) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:45 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000300)={0x3b, 0xe, [], [@ra={0x5, 0x2, 0x8001}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x80, [0x1, 0x7fffffff, 0x4, 0x7, 0xe46, 0x2]}}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x39}}, @jumbo={0xc2, 0x4, 0x401}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}]}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000040)=0x40000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000681000/0x4000)=nil, 0x4000, 0x1000005, 0x8031, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) [ 327.176444][ C0] sd 0:0:1:0: [sg0] tag#3036 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 327.188636][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB: Test Unit Ready [ 327.195504][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.205636][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.215715][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.225986][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.236704][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.247351][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.257483][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.267621][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.278181][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.288520][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.298626][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.308781][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.319067][ C0] sd 0:0:1:0: [sg0] tag#3036 CDB[c0]: 00 00 00 00 00 00 00 00 [ 327.495554][ C1] sd 0:0:1:0: [sg0] tag#3037 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 327.508660][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB: Test Unit Ready [ 327.515662][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.526092][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.536271][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.546393][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.556628][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.566915][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.577339][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.591866][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.601911][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.612121][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.622202][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.632413][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:21:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffecd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100001040000000000000000000a0000", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 327.642337][ C1] sd 0:0:1:0: [sg0] tag#3037 CDB[c0]: 00 00 00 00 00 00 00 00 [ 327.750852][ T9619] IPVS: ftp: loaded support on port[0] = 21 13:21:46 executing program 0: sysinfo(&(0x7f0000000000)=""/5) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0x1000000000000010, 0x80802, 0x7f) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x164) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000900), 0x400) lsetxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100060008000000020002", @ANYRES32=0x0, @ANYBLOB="0c8f081664562c369c", @ANYBLOB, @ANYRES16, @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYBLOB="1000020000000000"], 0x5c, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000340)=0x2ef) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1}, 0x40) 13:21:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = socket(0x22, 0x80802, 0xfffffffb) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x78) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @initdev}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="88000000640008002cbd7000ffdbdf2500000000bf510581eca6474479f8df99a53dae05167d71cf61236ad0f2166e76ac11d249a709786cf854b435", @ANYRESHEX=r4, @ANYRES64=0x0], 0x88}, 0x1, 0x0, 0x0, 0xb4a7d33ff5757c7c}, 0x800) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:47 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000300)={0x3b, 0xe, [], [@ra={0x5, 0x2, 0x8001}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x80, [0x1, 0x7fffffff, 0x4, 0x7, 0xe46, 0x2]}}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x39}}, @jumbo={0xc2, 0x4, 0x401}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}]}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000040)=0x40000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000681000/0x4000)=nil, 0x4000, 0x1000005, 0x8031, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) [ 328.936357][ C0] sd 0:0:1:0: [sg0] tag#3038 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 328.946999][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB: Test Unit Ready [ 328.953769][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.963607][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.973448][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:21:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80800, 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) write(r2, &(0x7f0000000000)="242704f511080051000201009f080002800100000000000000000000000000000000000075d620dabfa0e8010eaa1a9c7fb371f8617a6e5e1a087acbddbe5da99db80de621924429ddf092d232e97ec9ec00488e1eb76f06ad7c64", 0x5b) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5d7, 0x404800) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000100)={0x0, @src_change}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_BMAP(r6, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x1, {0x3}}, 0x18) [ 328.983356][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.993206][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.003040][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.012913][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.022816][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.032676][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.043222][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.053154][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.063004][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.072828][ C0] sd 0:0:1:0: [sg0] tag#3038 CDB[c0]: 00 00 00 00 00 00 00 00 [ 329.149692][ C1] sd 0:0:1:0: [sg0] tag#3039 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 329.160469][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB: Test Unit Ready [ 329.167267][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.177228][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.187125][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.197039][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.206970][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.216901][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.226865][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.236844][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.246799][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.256831][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.266769][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.276700][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.286640][ C1] sd 0:0:1:0: [sg0] tag#3039 CDB[c0]: 00 00 00 00 00 00 00 00 13:21:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000068001188fe080016d000000002000000", @ANYRES32=r1, @ANYBLOB="04080435af9492e77045439d0c46744b7ffffb7a6ea5432f7cd4c95bc59c367cfb9f91830387551ce18a482af6e458ad1f49b5b534a0e51729d012af660d135af076663f374f04350dc4597dc4df64e01d03ef0f115f4fbad0ffbfe64ab30b2873fe87f24d29654176e90e1314d95ced40249f8c461d4374dd"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 329.296545][ T9667] IPVS: ftp: loaded support on port[0] = 21 13:21:48 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x800, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000040)={0x2, 0xc}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffb) r5 = socket(0x1000000000000010, 0x6, 0x10004) r6 = socket(0x10, 0x800, 0x0) write(r0, &(0x7f0000000200)="ff00bbdc1fc2764a421bf401009f47a801001ba8311c", 0x16) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x2e) fcntl$setownex(r6, 0xf, &(0x7f00000000c0)={0x0, r7}) write(r5, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:48 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80000000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) [ 329.903609][ T9700] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:21:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffff, 0x10400) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000040)={r7, 0x0, 0x20}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r7, 0x339}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000080)={r7, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) 13:21:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000000000)={0x3, 0x15, 0x1, 0x80, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:48 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sysfs$3(0x3) [ 330.614269][ T9713] IPVS: ftp: loaded support on port[0] = 21 13:21:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00'}) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000000)="240000005800010011080001000201009f08000255c7fe68dfda2a800100000000000000", 0x24) 13:21:49 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80000000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f00000000c0)=0x7, 0x4) [ 331.119045][ T9739] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1000000000000001, 0x80802, 0x0) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x0) socket$caif_stream(0x25, 0x1, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000040)) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000001c0), &(0x7f00000002c0)=0x2) write(r2, &(0x7f0000000000)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) statx(r1, &(0x7f0000000080)='./file0\x00', 0x400, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r6, &(0x7f0000000240)={0x78, 0xfffffffffffffff5, 0x1, {0x6, 0x0, 0x0, {0x1, 0x7f, 0x200, 0x6, 0x64f3, 0x3, 0x7, 0xfffffffd, 0x8, 0x83c, 0x10001, r7, 0x0, 0x380000, 0x2}}}, 0x78) 13:21:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10001ff) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="10000000068dcaf8dbd71a000828bd7000fddbdf25"], 0x10}, 0x1, 0x0, 0x0, 0x20}, 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x25) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1405, 0x10, 0x70bd2d, 0x25dfdbff, "", [{{0x8}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24008040}, 0x24080400) [ 332.155290][ T9713] IPVS: ftp: loaded support on port[0] = 21 13:21:50 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0x4) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000121402002cbd7000fedbdf2508004b9b8dbdd18a4cb6c80013000000"], 0x20}, 0x1, 0x0, 0x0, 0x40890}, 0xc000) r1 = socket(0x4, 0xa, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 13:21:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0xff) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$char_usb(r3, &(0x7f0000000000)=""/65, 0x41) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 332.433025][ T1251] tipc: TX() has been purged, node left! [ 332.569352][ T9787] IPVS: ftp: loaded support on port[0] = 21 [ 332.613122][ T1251] tipc: TX() has been purged, node left! [ 332.835975][ T9809] IPVS: ftp: loaded support on port[0] = 21 [ 332.852668][ T1251] tipc: TX() has been purged, node left! 13:21:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2b, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff2001c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRESOCT=r1], 0x0) 13:21:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x6, 0x2, 0x4, 0x2, 0x100, {r1, r2/1000+60000}, {0x3, 0x8, 0x7, 0xff, 0x3, 0x80, "c69d6c86"}, 0x9, 0x1, @userptr=0x4, 0x4, 0x0, r4}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f00000000c0)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x14}, [@NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x60}}, 0x0) [ 332.953482][ T1251] tipc: TX() has been purged, node left! [ 332.973187][ T1251] tipc: TX() has been purged, node left! [ 333.024439][ T1251] tipc: TX() has been purged, node left! [ 333.048970][ T1251] tipc: TX() has been purged, node left! [ 333.074793][ T1251] tipc: TX() has been purged, node left! 13:21:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0x18) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x108}}, 0x0) 13:21:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0xa, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = socket(0x1000000000000010, 0x80802, 0x0) write(r5, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) socket(0x1000000000000010, 0x80802, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r6 = socket(0x1000000000000010, 0x80802, 0x0) write(r6, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="60000000ed03020026bd70004d0ae9708704b5587bba957fae01912682641e6aa6306baee6523b661833a4e4e8d7508e0a0273ccaf842558260c8af96646de0800"/80], 0x60}, 0x1, 0x0, 0x0, 0x10000000}, 0x20008015) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = socket(0x1000000000000010, 0x80802, 0x0) write(r7, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) fsetxattr$security_capability(r7, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x2, 0x4}, {0x81, 0x5}]}, 0x14, 0x1) 13:21:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x19d080, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r4, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) fallocate(r0, 0x100000008, 0x0, 0x4000) [ 333.458530][ T32] audit: type=1804 audit(1595337711.791:4): pid=9857 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/13/file0/bus" dev="sda1" ino=15742 res=1 [ 333.504998][ T32] audit: type=1804 audit(1595337711.821:5): pid=9857 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/13/file0/bus" dev="sda1" ino=15742 res=1 [ 333.524813][ T32] audit: type=1804 audit(1595337711.831:6): pid=9857 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/13/file0/bus" dev="sda1" ino=15742 res=1 [ 333.604911][ T32] audit: type=1804 audit(1595337711.931:7): pid=9860 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/13/file0/bus" dev="sda1" ino=15742 res=1 [ 333.641817][ T9852] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.697998][ T32] audit: type=1800 audit(1595337711.961:8): pid=9860 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15743 res=0 13:21:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2479]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) [ 333.940857][ T9879] input: syz0 as /devices/virtual/input/input5 [ 334.037721][ T9879] input: syz0 as /devices/virtual/input/input6 13:21:52 executing program 0: r0 = semget(0x3, 0x2, 0x2aa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)={[{0x101, 0x20, 0x8, 0x7, 0x7e, 0x73, 0x7f, 0x3, 0x6a, 0x0, 0x4, 0xc0, 0x5}, {0x9, 0x7, 0x7, 0x6, 0x9, 0x1, 0x7, 0x7f, 0x2, 0x0, 0x4, 0x9}, {0x3, 0x7, 0x2, 0x6, 0x0, 0x0, 0xae, 0x8, 0x4, 0xb5, 0x60, 0x40, 0x40}], 0x8000}) semctl$GETPID(r0, 0x4, 0xb, &(0x7f0000000000)=""/112) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "21422c8f1917d839", "4ef5f732598316f545cd59e3c4676ffc", "6a9c5d86", "865cadf5e1a8e1ac"}, 0x28) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x1a, 0x4, 0x2) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x57) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0205647, &(0x7f0000000140)={0x9c0000, 0xc8, 0x77eb, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990a63, 0x7f, [], @p_u32=&(0x7f00000000c0)=0xffff}}) ioctl$vim2m_VIDIOC_QUERYCAP(r9, 0x80685600, &(0x7f0000000180)) write(r6, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0x18) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x108}}, 0x0) 13:21:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0xfffffffffffffffc, 0x7, 0x1f, 0x800, 0x0, 0x0, 0xfcb5, 0x7ff, 0x5, 0xe4, 0xfffffffffffffff9, 0x9, 0x7bc635cc, 0x7, 0x8, 0x4ab9472e], 0x100000, 0x150000}) dup(r1) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) 13:21:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) r2 = socket(0x9, 0xa, 0x9) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 334.570655][ T9912] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 13:21:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBLED(r4, 0x4b65, 0xfff) 13:21:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0x18) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x108}}, 0x0) 13:21:53 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d40000001000390e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac14141908"], 0xd4}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000000)={0x4, 0x18, [0x9, 0x5, 0x7fffffff, 0x0, 0x10000, 0xb45]}) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:21:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1a, 0x0, 0x2) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400200, 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000200)={0x9d0000, 0x2, 0x5, r3, 0x0, &(0x7f00000001c0)={0x980909, 0xf2, [], @p_u16=&(0x7f0000000180)=0x5}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r9, 0xae03, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x9, @link_local, @remote, @empty, @private1={0xfc, 0x1, [], 0x1}}}, 0x38) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x18102, 0x0) [ 335.247150][ T9928] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 13:21:54 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\'\x00', &(0x7f0000000040)="d3d9612a4968c74e571c7726ff48fa59b668c1aed7942569c6a6b25fb4b04cbf2194713608500a243c2ece4380716262ea832db97f23495f1c778ba4608276603895bae2aa355b07530ea87d5765967c279203417662cd3dd1ad1adbcdd60c8a50f42e1770108134432b4761b447f74d759df60c747d8e10ea8e95927200f647149fd6efd3531fecf59a5d23f071fc2f1ba825ab5d4490b18470a9a080102b778d0a1fadd7264e255615655ecb6dab8439563f3745457dc32803ce0e57e86642acda8459168c1fb5e957363735cffee60b633b8b3c38995e0f3bc28f4d43b6049eaca5ac6fcd2d45d7fbb3a8c5d4eff41185a6ed2a385a01d2a3", 0xfa) pipe2(&(0x7f0000000140), 0x88800) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8, 0x4000) signalfd(r1, &(0x7f00000001c0)={[0x2]}, 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x14002, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x80, 0x0, 0x1, 0x8001}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000280)={r3, 0x4}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$CHAR_RAW_PG(r4, 0x1269, &(0x7f0000000380)={0x1f, 0x4d, 0x54, &(0x7f0000000300)="f8b8173ee820f2ba2d54278dcde2e90a08801a2c65a93a8639fe141afd9698a017e04b19f74a3ae1b3d3846b982492cbf56653c59750af9d46482e8aaea78fce508cdf6348fd3b9f77bafb17953a430489f04d9b"}) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/capi20\x00', 0x82882, 0x0) write$capi20(r5, &(0x7f0000000400)={0x10, 0xff7f, 0x80, 0x83, 0x101, 0x67e}, 0x10) sendto$phonet(r2, &(0x7f0000000440)="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", 0xfe, 0x0, &(0x7f0000000540)={0x23, 0x7, 0x9, 0x40}, 0x10) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000580)) r7 = accept4$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, &(0x7f0000000600)=0x10, 0x800) setsockopt$EBT_SO_SET_COUNTERS(r7, 0x0, 0x81, &(0x7f0000000680)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000640)=[{}, {}], 0x0, [{}, {}]}, 0x98) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@random={'system.', '\'\x00'}, &(0x7f00000007c0)='/dev/vcs#\x00', 0xa, 0x1) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 13:21:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x1}}, 0x18) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x108}}, 0x0) 13:21:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket(0x1000000000000010, 0x80802, 0x0) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000080)=0x6, 0x4) socket$inet6_icmp(0xa, 0x2, 0x3a) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 336.029521][ T9963] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 13:21:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) r1 = dup(r0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x591400, 0x42) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_CROP(r7, 0x4014563c, &(0x7f00000000c0)={0x5, {0xffff, 0x20, 0x36aa, 0x10001}}) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x1}}, 0x18) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) [ 336.368412][ T9973] IPVS: ftp: loaded support on port[0] = 21 13:21:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000000)=0x2) bind$alg(r1, &(0x7f00000016c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) unshare(0x20400) sendmmsg(r3, 0x0, 0x0, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000000000010, 0x80802, 0x0) write(r5, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:21:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x1}}, 0x18) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:21:55 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="7d0800120000000000d619"], 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="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"], 0x498}, 0x1, 0x0, 0x0, 0x8000}, 0x20004050) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) [ 337.597415][ T9973] chnl_net:caif_netlink_parms(): no params data found 13:21:56 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x1}}, 0x18) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) 13:21:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x5c}, {0x6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8001) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff090000007c2bc6000000c880611d54ed89db2798954c6878a6e621768cc0a181e70f6fd9b9879ff7d258194920d1ce0e2ee0a6d8bc9d2009d4ce"], &(0x7f0000000080)=0x6) [ 338.071140][ T9973] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.079527][ T9973] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.089172][ T9973] device bridge_slave_0 entered promiscuous mode 13:21:56 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="7d0800120000000000d619"], 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="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"], 0x498}, 0x1, 0x0, 0x0, 0x8000}, 0x20004050) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) [ 338.189701][ T9973] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.197307][ T9973] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.206954][ T9973] device bridge_slave_1 entered promiscuous mode 13:21:56 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x1}}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 338.433872][ T9973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.540908][ T9973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.813374][ T9973] team0: Port device team_slave_0 added [ 338.844803][ T9973] team0: Port device team_slave_1 added [ 338.939417][ T9973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.946620][ T9973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.973112][ T9973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.081691][ T9973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.088904][ T9973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.115125][ T9973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.319080][ T9973] device hsr_slave_0 entered promiscuous mode [ 339.353331][ T9973] device hsr_slave_1 entered promiscuous mode [ 339.382908][ T9973] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.390540][ T9973] Cannot create hsr debugfs directory [ 339.787863][ T9973] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 339.910111][ T9973] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 339.937821][ T1251] tipc: TX() has been purged, node left! [ 339.949410][ T1251] tipc: TX() has been purged, node left! [ 339.969716][ T9973] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 340.032607][ T9973] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 340.437454][ T9973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.504845][ T9973] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.513334][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.523139][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.575260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.585452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.599680][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.607018][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.683808][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.693382][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.703479][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.714932][ T3706] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.722155][ T3706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.731397][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.743534][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.754492][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.766149][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.827830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.837420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.848424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.858979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.869469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.893159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.903718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.950587][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.056848][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.064728][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.393274][ T9973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.533587][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.543840][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.613770][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.623716][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.651719][ T9973] device veth0_vlan entered promiscuous mode [ 341.673089][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.682212][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.721903][ T9973] device veth1_vlan entered promiscuous mode [ 341.846429][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 341.856036][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 341.865721][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.875926][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.900665][ T9973] device veth0_macvtap entered promiscuous mode [ 341.957130][ T9973] device veth1_macvtap entered promiscuous mode [ 342.026612][ T9973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.037924][ T9973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.048533][ T9973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.059085][ T9973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.069063][ T9973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.079608][ T9973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.094107][ T9973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.114419][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.124369][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.134052][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.144912][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.180072][ T9973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.190872][ T9973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.203350][ T9973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.214091][ T9973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.224173][ T9973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.234789][ T9973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.249443][ T9973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.257916][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.268329][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:22:01 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x4031}, {r0, 0x281}], 0x2, 0x3f) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0xbf, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000300), 0x4) r5 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r6, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000009, &(0x7f0000000100)={0xa, 0x4e23, 0xfffffffa, @loopback, 0xfffffffd}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:22:01 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x1}}, 0x18) 13:22:01 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)='\r', 0x1}], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r5 = socket(0x1000000000000010, 0x80802, 0x0) write(r5, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f51108000100029355946052af9ec7000000", 0x24) r6 = socket(0x1000000000000010, 0x80802, 0x0) write(r6, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x1000000000000010, 0x80802, 0x0) write(r8, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:01 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xc4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e86aa5648900a6690000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b95aaf00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b7ea24ee129e13e000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) r2 = socket$inet6(0xa, 0x800, 0x101) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x7ff, 0x1ff}]}, 0xc, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000000c0)={0x0, 0x50565559, 0x280, 0x168, 0x0, @stepwise}) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) memfd_create(0x0, 0x0) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000640)=""/4096) [ 342.806498][ C1] sd 0:0:1:0: [sg0] tag#3050 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 342.806843][T10256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.817226][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB: Test Unit Ready [ 342.817346][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.843129][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.852993][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.862846][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.872691][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.882530][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.892379][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.902196][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.912928][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.923737][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.933583][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.943437][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.953305][ C1] sd 0:0:1:0: [sg0] tag#3050 CDB[c0]: 00 00 00 00 00 00 00 00 [ 343.007486][T10259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:01 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 13:22:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000408010100e7ffff070040000000000000e0024000180000512497c9d72a74a7f30900b37e1f790180200000000500030021000000"], 0x30}, 0x1, 0x0, 0x0, 0x84}, 0x8000) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x10, &(0x7f00000001c0)='\x00') 13:22:01 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x1}}, 0x18) 13:22:01 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb92e0c480e0040000000e8bd6efb250305000e000100244e48ff0500050012016d688e7008f96abbce36e9ea2a6c57f50eff4b283fef816c35680782430fb7af5ae36c7fe26ae118d85bcb7526de3c72903810709751b7f310a92538209868fb9063d191a996d86acf9dec4a3a48cac11128dd5e00", 0x83}, {&(0x7f0000000180)="fa3fdb3e7e91d9044b165cdde7a82cb1a24835dea571a6cd52cbdb48fe56fee0dc6e482eb32ed994f08cc9c32a5c608dec08f750317621791e0a7ac0b4eba5171cd402f09e882c9ec7ee5c2784a5", 0x4e}], 0x2}, 0x0) [ 343.450192][ C1] sd 0:0:1:0: [sg0] tag#3051 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 343.460864][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB: Test Unit Ready [ 343.467676][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.477531][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.487456][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.497478][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.507358][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.517289][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.527143][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.537103][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.546966][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.556872][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.566753][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.576742][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.586660][ C1] sd 0:0:1:0: [sg0] tag#3051 CDB[c0]: 00 00 00 00 00 00 00 00 13:22:01 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) [ 343.610723][T10282] device netdevsim0 entered promiscuous mode 13:22:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000040)={0x21, 0x1}) 13:22:02 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 13:22:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getpeername(r2, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x80) 13:22:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)=0x14) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) 13:22:02 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 13:22:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000000)) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe4b348efbc25b0cd}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x5, 0x6, 0xd1d4926aad3cc6c3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4844}, 0x44880) 13:22:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000100)="ff02040000eeff00000000000000000000000000000202053101fafee53482db10000000000000002900000008000000", 0x30) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000001400)={0x2000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f01f266b9df08000066b86b00000066ba000000000f3066b90903000066b80000000066ba000000000f300f01c966b845dbbfb00f23c80f21f866350c00f0000f23f86765f30fc7b54c152040f2a800baf80c66b804983a8366efbafc0cb8a6a5ef0f02fbbaf80c66b81b4d958366efbafc0cb000ee", 0x76}], 0x1, 0x5d, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffc01, 0x20840) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x30002, &(0x7f00000001c0)={&(0x7f0000000440)={0x44, r5, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="3c110000", @ANYRES16=r5, @ANYBLOB="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"], 0x113c}, 0x1, 0x0, 0x0, 0x20000880}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:22:03 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 13:22:03 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 13:22:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="c9bf2cacb0e4020000ff00", @ANYRES16=r2, @ANYBLOB="000225bd7000fbdbdf25060000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000006000400010000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000006000400010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300030000000600040003000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4004011}, 0x400c000) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x24000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:03 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 13:22:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={r3, 0x0, 0x20}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r3, 0x339}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r3, 0x1000}, &(0x7f0000000100)=0x8) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000040)={r7, 0x0, 0x20}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r7, 0x339}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000080)={r7, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={r3, 0x200, 0x1, 0x64, 0x81, 0x3, 0xff01, 0x1, {r7, @in={{0x2, 0x4e20, @multicast2}}, 0x6, 0x0, 0x7, 0x601c70b9, 0x2}}, &(0x7f0000000180)=0xb0) r8 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000640)=ANY=[@ANYRESOCT=r4], &(0x7f00000001c0)='GPL\x00', 0x5, 0xcb, &(0x7f00000004c0)=""/203, 0x0, 0x0, [], 0x0, 0x0, r8, 0x8, &(0x7f0000000000)={0x0, 0x1000}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0xf}, 0x10}, 0x78) 13:22:03 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xb33, 0x365800) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x30) write$P9_RMKDIR(r4, &(0x7f0000000200)={0x14, 0x49, 0x1, {0x0, 0x1}}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001200)=ANY=[@ANYBLOB="740000002400f30700000000ddff000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffffffffff08000100736671"], 0x74}}, 0x0) r5 = socket(0x23, 0xa, 0x8) sendmmsg$alg(r5, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f3139c2948718f407fe7166ac45a790cd2095b44582f3310fb073cb29f9afc1ddb6272a61982d91410b9914e7638a71eab6cd729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb23cac0ab9a4d2927d53b44ef0f6eb8b357570886780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e0296d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 13:22:04 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 13:22:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1c, r1, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x34, 0x2, [@TCA_MATCHALL_ACT={0x30, 0x2, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', r6, 0x29, 0x8, 0x0, 0x101, 0x3, @mcast2, @empty, 0x20, 0x7, 0x8, 0x3}}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2f4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4020000}, 0x80) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0x1000000000000010, 0x80802, 0x0) write(r10, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') socket$pppl2tp(0x18, 0x1, 0x1) preadv(r0, &(0x7f00000017c0), 0x375, 0x4000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000000)={0xa9c7, 0x8, 0xffffff00, 0x8001, 0x0, "263b6e87166bb6259f3bc0e12a9f1bd7136492", 0xfffffffe, 0x4}) [ 346.188894][T10371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.260028][T10378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:04 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 13:22:04 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x3, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) ptrace$getenv(0x4201, 0x0, 0x7, &(0x7f0000000100)) 13:22:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x401, 0xa728, 0x1, 0x1, 0x5, 0x8, 0x4, 0x2, 0x5, 0x7ff, 0x10001, 0xfffffffe, 0x8001, 0x6, 0xb, 0x4, {0x1046, 0x8}, 0x8, 0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:05 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x9) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:22:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r3, 0xef8c987201b6e653, 0x0, 0x0, {0x26}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd4, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:05 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 346.978506][T10401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.060218][T10401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:22:05 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x2944, 0x2323, 0x5, 0x9, 0x200000000, 0x8, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000001c00)=ANY=[@ANYRES64, @ANYRES16=r2, @ANYBLOB="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", @ANYRESDEC, @ANYRES64=r0, @ANYRESOCT, @ANYRES32], 0x70) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) fchmod(r1, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e22, @broadcast}}) sendmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774", 0x79}, {&(0x7f0000001780)}], 0x2}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001800)="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", 0x3f5}], 0x1}}], 0x2, 0x80) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000140)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') sendfile(r5, r6, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f00000000c0)={0x2, 0x1, {0x1, 0x0, 0x31, 0x3, 0x2}, 0x101}) 13:22:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x1000000000000010, 0x80802, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xac) write(0xffffffffffffffff, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={r5, 0x0, 0x20}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r5, 0x339}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={r5, 0x1000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r5, 0xfffffffb}, 0x8) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) iopl(0x3f) r7 = socket(0x1000000000000010, 0x80802, 0x0) write(r7, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 347.383032][T10422] IPVS: ftp: loaded support on port[0] = 21 13:22:05 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) [ 347.624134][T10424] IPVS: ftp: loaded support on port[0] = 21 13:22:06 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket(0x8, 0xa, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) flistxattr(r0, &(0x7f0000000000)=""/50, 0x32) 13:22:06 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 348.023184][ T1555] tipc: TX() has been purged, node left! 13:22:06 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYRES32, @ANYRES64=r1], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000001980)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}, {0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="e9bab85b60e83f14f3aeb1ca24236629de42c41c3b221fc6aca21a76a1089c9e43881bc8243c6d35245307daecf5039ed6b5ebf20a6eaf24f5d8b8377f0aa305e595793feec70ba0877d91bc5fd503d9090ca3fcc5ba7b3760e13ff72da36f76706fd6b8b483ecc2a37c9db3d658a53599aacfd3a46d83e55da4e7dafc4ea945bcd164604413d5afe1312406a200a8be190d70f9d7be6525b142799c6d4af885a33015833efbc1860224c09abe2898b17c398345aed03c889183018980aa08596d51a5b071891c5cf7d4753245cb0db0e39e08a80d3ba57b8bb9ea1c6e97bc75fce0", 0xe2}, {&(0x7f0000000000)="15d649f63047c9d5884fab8fa6d19ecbb8011bb764", 0x15}, {&(0x7f00000003c0)="afb43a5ea3fbe12cde5d1b117a7927ad635bf0436cd8dd059a31cbd0930975fd0484a9bba64049a9134a9b6b8c9e5f2508b56a1821ee20a99e0b37fbbfd78124f9c9949a43a3c7b0eeb6798be5c53d9804c3d6dffa2cb1c142cd8b4cc2eb9f68ae2b92bcf8edc43abffc7c533910e323375209ac30784fe595c3cd77bca2064ca7c8f5e1e0ece414e5386bffb0cc2a86ed3310191e338395d014edbfc6d172d1de15f1d9da8ac0fccacbb0969b5d660dabca7655611b261e47002c513164acb4e2f784ffdc1a3730419bea8e5ce38f74740205a2197cd2ad507baaa6e473", 0xde}, {&(0x7f00000000c0)="6e55ee693de3725e907bc1c38c655f0c4068633997dba34f2456e0e599f0e24c32873572a63b98b9adb1e3fbc958a7bd546b6cc395469918b5c21d6acf46f06adec04174bdcbbb3c5816f87a710a8ee7086c454edeb37ff3ca7f01d9d26286fab660aa1edf1d754f01920edfd001424ca0b53b9f8f653309677a885ca46bb586e7ad9098568d990157c139fe8c0fc3", 0x8f}, {&(0x7f0000000040)="d5801428e75986a91e", 0x9}, {&(0x7f00000004c0)="ecbfd69692c8f99c8b52cae8207f978ffc4f459eabcdd3f652c40a2e43b8e84b3529f319a5925e214ba0719c6a51823048d4b71ffd7cd64f7a78012b91d6938b097c223be52b1ad0aa0b0aa3a9efe43b045917912ecfafbea5b426f98f7536dfdd1eb9bfd60779c0e682ff5ddccaeb15dc6f4e88635f6314a2d78441bd3a5ff9af5792e39879bdd5d765d5277aa08058197bfdaec1b8b8540bd5413e35e4854902b017c2bd127406d0b674ac96929d1411", 0xb1}, {&(0x7f0000000580)="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", 0x1000}], 0x7, &(0x7f0000001580)=[@assoc={0x18, 0x117, 0x4, 0xfffffffb}, @iv={0x98, 0x117, 0x2, 0x7d, "cefcc908132293ee718a7d9664c5f76f2cfde3c46b6286f68d99199402fbac2e24ce760d5b92a5dc6d89570da35d7b3d0e92dd6dbfe9a5043d5b3871ae0c99a8e5d0b842434b75847a9b1d6ab221e5fb31ebf8cccb2a4d43cfb402a5e48fb12669ac9261399cc83723efccb2b3ebf9f203aebb5cf249f6f8f350579320"}, @iv={0xb0, 0x117, 0x2, 0x9c, "04eed8c99f1679fffe41e4aedf009c095a255ed84825db51a6561b5a000f2091667ffeb522917ec43af6aeaebab4d60f608b88651033aa019dbcce4e3272f5eba45e10b9ba82eaa6960e0fcfa08899652fc4a879fd244cc5198cf90a33c65fa04be4d4f66202373d198388878df5d7703a65bd83896420a5c9b5fa0beae2e1b5744de3bfdf53fb69b6be86d79035e63d67a2a208d7c441a00088f727"}, @iv={0xc0, 0x117, 0x2, 0xa5, "21bb1862f4569124ddb168a87b821425876edca9db54a3754857fb5cf51a73893046c27fd0d04a4832917938f75458ae2eb708e34619546b7b81bd9f1f815774bd38f30bae283364a2c738151c6776d81c8b619cf3a150cc5652af7899feb9b312754b5a1e3e0fd072b7964b9e553032f98436e245ff2840404bbceb694a679e8161e4a3fbbb829339a4247e86a79bbf464afae9820faad8d614e597c504c8e51fcda9400c"}, @iv={0x38, 0x117, 0x2, 0x1e, "c98b1f57648644390b00f5be14cf719baf5574d811ea63d807b4667bb7cd"}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x80, 0x117, 0x2, 0x6a, "2f7707d07ba539ad8224c7f74a3b65ea32926f51bf2b46fe7c1058c6bdbbcf5be38cab0726b22ec2651159a05a3a783c5ac637b0c5b47894982e79443cc24b1ed208be0857473fddfe13c48b1955ca6fcc09a9868459ab64a1679caa88f6a6c9c64219452ec06ef2d4be"}], 0x2f0, 0x40}, {0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001880)="10f769ac43dd05ff5303e579c6a1ba1cb87611ae29f13ce0cd171714a5fdeb026ef886472d39e0aabd1cf779f6c2a453b81a08e4140ecdef08f9abefd817c93c78259174acbadb69279e8a2f63d06c5ab16e2508c563eea7c9631659c228f2dd5c231fd7e1fcc5e0974ab1febae9ce880532558af61219e2b37859c8e13df9d9", 0x80}, {&(0x7f0000001900)="48709af13a23b811866c322c133fc3dca991297a5dc73a848bc0de86ce31c8cb2b465fbea5f8f51ac041f2", 0x2b}], 0x2, 0x0, 0x0, 0x240080c0}], 0x3, 0x0) 13:22:06 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000015c0)=ANY=[@ANYBLOB="22ffffffffffe0d35b1004bb86dd60739c0600082c00fe8000000000000000000000000004bbff0200000000000000000000000000018500907800000000"], 0x0) 13:22:07 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:07 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000001c0)={0x2, 0x0, 0x9, 0x7, 0x1, 0x1}) 13:22:07 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') ioctl$sock_netdev_private(r1, 0x89f8, &(0x7f0000000240)="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") preadv(r1, &(0x7f00000017c0), 0x333, 0x0) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="d80000000314040028bd7000fcdbdf250900020073797a320000000008004100727865001400330076657468305f746f5f626f6e640000000900020073797a3100003d63c14a4100727859001400330074756e6c3000000000000000000000000900020073797a32000000000800410072786500140033007465616d5f736c344f0188df023e536176655f30000000000900020073010100000000000000410072786500140033006272696467655f736c6176655f3100000900020073797a30000000000800410072786500140033006970766c616e31007fbe821c81f05a5b614a4c5147fab8cefe8d53d6b894a1429a5e153ac46b8db6b7441d36a4d232a689ac9dbf7d6636787cddb86b7e512d7013de711918c7dfc7523915169849c44a636df9f00b5120191e75c3de0e69d2028597517af3301322bc8ef7c21cc7bfb8a9df5d2d29e283cb4ea5a907a0e2dd87ea1b279c6d2b9ca335c8c6df973d35750433daa27f646074a212cab27b63c7cf951b6e032690e3d867d0a84b61d7b5a7c0cb9213f55d087872bf56845a35ccbb792e93ca23ccc534b5f46c217876aad442982d785c4ac5cba34923d57842ba5d4e9464f11653ad3f429e82f1683bddd285fd7bcb37e7e3e5db8e5517f867fd04d9e5a8e434b5e552baccbfd633a330c401944011780af86e50d08b5a06e1ab4efdd19b79979517ec36a11afec3965ebebbc55f"], 0xd8}, 0x1, 0x0, 0x0, 0x24000000}, 0x44) 13:22:07 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x9a0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000380)=""/3, &(0x7f00000003c0)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x0, 0x2, 0x2b7, 0x4, 0x9}) write$binfmt_misc(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff61205db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007673872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a610000010000000000d7360627ec60cb274e08da971f7ee04bd5522d45cc36c24428ac2d224609000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30666fcdf0f8ca1496e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054f5f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff0400000000000069ca9e649829fdf52c07960000000000000000009a583b79ab01f70d85463c57c5bb1f1084e683b591fc2c413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6db0f97fcd3c8cc363bbf2d4893add735ee62f253b1304780753de6634bf57fbe09a7eba4cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40f89147bc67990d3b754ca3b88680f2ea4b1fcd8dd58b946c469fb7001340d06a04c9b039bec548546935191f29fa1b4db30cfdb384fc32f7f203f095663ae2dece02dc9ea5d428ee1b65129f7e6a9f739d8a20c7ed1a0f192bac54dace78644b594934d6c0b702c3de458938ed0393ced60000ab378ddaffaa5670d78a345fe99e59de26086a3b299647a032d35ddf8b90283a83cab92ea61ead19eb327c428c3222c3bacb0a2c2651d47fa7e72d54e7867558e7d80fdf6668c5584edf74c374296322a867da5b6819a63269bbecc42ffd5954890c2c4550cb11ec7e0e17c89c87de91de75c9068f810031822a7869e7ed24f05d475ed924c9f4e26f947f8639c5c8ed64e447014882b7bca7ab8ca9fdcba1da30f65f5c55164cb879f971eb6603af015c334a4af852c2ffbd547480b15158b1eb4afed5381b42e4534524c80cdebd9a3aa6883185a98bbdf55f3f530d7c5965c09abeb66b3090e7e9fd69fdf3cec3adfda6b915749bd10957e5788545ec480bab22dad81bcf657e33c52b09127ecf0df0cbcbe6cb7225f6f077e40d910f298a1392c383887d7cb5658c83ffb801949708d834ea1f01f3ad71fb791ef7a8fc7138844d4f76b7c3e5e8939394b4be071b4cf9ba417c5f98800ddd19de0e90f83a1cbabe387c28d5cdaab40625fbb6a36bc38ff3bec56f9e8892b0804e326f0fb9335e1038f1e1ab3c627628311fec8bf1efb4d4bc4300ca0cbb8fa187000001cb65b527f7aa62a00ef3a6715fa7d0e07d0b2c2b3b5f5804e4c8406715a8b593877b172b89d3e4735349ab96a16c4dfd01cc00"/1058], 0x155) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) 13:22:08 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 349.840276][ C0] sd 0:0:1:0: [sg0] tag#3053 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.850953][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB: Test Unit Ready [ 349.857811][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.867736][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.877564][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.887549][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.897402][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.907239][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.917064][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.926903][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.936745][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.946564][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.956413][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.966224][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.976051][ C0] sd 0:0:1:0: [sg0] tag#3053 CDB[c0]: 00 00 00 00 00 00 00 00 13:22:08 executing program 1: pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 350.090907][ C0] sd 0:0:1:0: [sg0] tag#3054 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 350.101639][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB: Test Unit Ready [ 350.108379][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.118197][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.128064][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.137991][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.147838][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.157677][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.167521][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.177380][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.188740][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.198625][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.208490][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.218381][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.228274][ C0] sd 0:0:1:0: [sg0] tag#3054 CDB[c0]: 00 00 00 00 00 00 00 00 13:22:08 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r2 = dup(r1) ioctl$UI_DEV_CREATE(r2, 0xc06855c8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r4, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x49}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x48011) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x800) write$uinput_user_dev(r0, &(0x7f0000000340)={'syz1\x00', {0x46, 0x4, 0xae, 0x1}, 0x2a, [0x1000, 0xaaa, 0x4, 0xffff2611, 0x8, 0x8000, 0x73ab, 0x5, 0x3d0e, 0x1ff, 0x5, 0x0, 0x8, 0x1, 0x2, 0xd9, 0x3, 0x4, 0x1ff, 0xa3a, 0x7, 0xfffffffa, 0xbe, 0x5, 0x3, 0x3, 0xfe5, 0x5, 0x9, 0x5, 0x0, 0x5, 0x6, 0x400, 0x8000, 0x5, 0x80, 0x1, 0x200, 0x2, 0x3, 0x8, 0x101, 0x9, 0xf805, 0x101, 0xc6, 0x401, 0x9, 0x7, 0x3ff, 0x5, 0x7, 0x0, 0x2, 0xfffffff9, 0x10001, 0x810, 0x7ff, 0x6, 0x8001, 0x12, 0x9854, 0x3d1bbde8], [0x9, 0x7, 0x7fff, 0x26f0000, 0x401, 0xffffffff, 0xffff, 0x9, 0x80000000, 0x1, 0x20, 0x9, 0x0, 0xa28, 0x2, 0x4296, 0x80000000, 0x9, 0x401, 0x9, 0x3d28, 0xe, 0xffff, 0x2, 0x3, 0x7, 0x2, 0x8, 0x3, 0x26, 0xa3, 0x6, 0xfffff800, 0x8, 0x5ecd943c, 0x8a9, 0x3ff, 0xffffffff, 0x7f, 0x7, 0x575, 0x1, 0x6, 0x10000, 0xfffffff8, 0x40, 0xff, 0x3, 0x4, 0x1, 0x720db7e9, 0x3f, 0x1000, 0x9, 0x0, 0x7ff, 0x9, 0x4, 0x20, 0x7, 0x0, 0x4, 0x100, 0x3], [0x9, 0x800, 0x3091, 0xffff7fff, 0x0, 0x6, 0x7, 0x400, 0x7fffffff, 0xd0, 0xfffffffb, 0x4, 0x96, 0x9ee6, 0x0, 0x3f, 0x3f, 0x3ff, 0x1, 0x4, 0xffff, 0x5, 0x0, 0x4, 0x0, 0x200, 0x8000, 0x6, 0x7, 0x7, 0x200, 0x94b355b, 0x7, 0x50a2, 0x7101, 0x7, 0x9, 0x20, 0x3ff, 0x6, 0x7, 0x80000000, 0x3ff, 0x0, 0x400, 0x6, 0x3f, 0xffffffff, 0x7ff, 0x2, 0x10000, 0x1, 0x0, 0xfffffffd, 0x7fffffff, 0x200, 0x503d, 0x6, 0x9, 0x80000001, 0x5, 0x8, 0x8, 0x180000], [0x20, 0x3b58643c, 0x1000, 0xca, 0x2, 0x2, 0xad49, 0x58f, 0x9, 0xff, 0x6, 0x5, 0x8000, 0x1, 0x1, 0x82, 0xffffff0e, 0x7ff, 0x6, 0x4, 0x7, 0x1, 0x1, 0x0, 0x2, 0x2, 0x6, 0x8, 0x200, 0x79b021fc, 0x3110f68, 0x8001, 0x4, 0xffffffff, 0x3f, 0x26, 0x4000009, 0x3, 0x7ff, 0x6, 0x7b55, 0x0, 0x4, 0x9, 0x5, 0x197, 0x0, 0x9, 0xf73a, 0x2, 0x7, 0x7fff, 0x40, 0x1, 0x8, 0x5, 0x2, 0x1, 0x7, 0xf288, 0xc3d0, 0x5, 0x80, 0x1]}, 0x45c) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="100000001702d37743a5f2710007002e2f66696c6530"], 0x10) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) dup(r7) 13:22:08 executing program 1: pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) 13:22:08 executing program 0: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f437418b74324a410834b8d7d7190b1ee4593413657373b1c5933fbd06d6f7e4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b590a6168833b9f9ebb8cb17b4a35149ae84f91561971001ac475ac4bffbbc3c434f03ffb9391900"/127, @ANYRES16=r1, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x400d0}, 0x10) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2e) fcntl$setown(r2, 0x8, r3) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="200027bd7000fedbdf250600000014000600ff01000000000000004d000200000001"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x50004814) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x1000000000000010, 0x80802, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCOUTQ(r8, 0x5411, &(0x7f0000000100)) write(r6, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:09 executing program 1: pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) 13:22:09 executing program 2: unshare(0x200) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@dev, @in=@local, 0x8, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x9f, 0x0, 0x0, 0xfffffffffffffffc}, {0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001, 0x1}, {{@in6=@ipv4={[], [], @multicast1}, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8001, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8001) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) uselib(&(0x7f0000000200)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000272000)) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setgid(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r4, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 13:22:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$phonet_pipe(r1, &(0x7f0000000000)={0x23, 0x5, 0x2, 0x3}, 0x10) ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000040)={0x8, 'ip_vti0\x00', {'syzkaller1\x00'}, 0x1}) dup(r2) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x9, @mcast1, 0x2}}, 0x5, 0x4}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, 0x84) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x20000044001fe) r8 = socket(0x1000000000000010, 0x80802, 0x0) write(r8, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:09 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x8, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x866, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x9c0000, 0x6, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a2f, 0xfffffffd, [], @string=&(0x7f0000000040)=0x20}}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x400}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r2, 0x7, 0x1}, 0x8) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000240)={0xfffffff, 0x1, 0x65, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9909d0, 0xdb, [], @p_u16=&(0x7f00000001c0)=0xfffd}}) write$UHID_INPUT(r3, &(0x7f0000000280)={0x8, {"8cb322c023577c6cfcef4892c6d3216340b5694a99b86b912e0731aae632f363c246efc59e3cb50765e61812f31ac5e3b3b8b9e083b43afd6c115a09a106d4fba64fd1d081882566a29ec7232a54447ab92391bb79d16cb38217df032581faf7ddb0049208834eb39e3c04625fc11f9579b8af1668bfffdd30fd531eb6f568dc5c4d110dbf68e000dd20cef760401bb205bda2ccb88fdcda57952ce4ef6fcd52d271cdf58520c798c23d6fafed8fba09801528e1d130ac05d93f05caf6f74e9482ee5e9229d92bbc6fae3209f8a9ca6cd2ff7c58a2392d94b652965f94d642f1c676486db36b3215eecc7ec5c0ba4fb9a3fb1b7c1623469ff0747918f06ed8ff3d408f92038631602db99f4ab34087feb253117eac49cf2824b9fbde455fcf7723bae82c7d3c4f7019043f756050d066badee18613023af19c8dcb09a80eff733f1f13eb6b48cfcd45733e987084f60f028aa3189249a096f6c5bd70676847f5ee32941a1fd98a605f140ea3c039c6793fc5ff444cacbc040c412d09e780257e42811d81090f64b3d844b19ea4f5376d5237f1f81d672c9b48b69ee0f4d03195d044329f4050cd5c4b5f4fc800b733ba4bc38ad0445f6f3b495ffe6b5367ceb30397cac42f661253a05e4b033924e58057d176ce202cc83024c9725bab9f854db35e7626f44c90a95773f2f64ba3a8585b838f6a604ba500f8090db7a39dc3b47a694bbc07527beb29eb63ba2679a89782a953115cdb30410e66e90f1fba6f1ed4012ca691f4cc612bd255cb3beb4dfe01ec53c069b8b82e4af279bac99770b9e7c4ef7eaac0633e7d857e7bbcc0326733888a733c4d609166dae3d687479583c2254bc7700fb59d863e58834388cc88aa587d2ed28a6ab86790bff4d6b39c89bf2f8a9e8102b322eb24532123ad64d937fc61a135440cd1c5334e53a479f0ddbd2308728142cece390fd9c934384beab96100ab71ac034f732a627549faaf116a5056935393130e774dc15d2d72fc476cb2ae32832f434251f37d02f8a10142ce68df3636012ca550f2c0d29bc7528b0b552a2eb5d127e73e8358e16518f57bca2878148b27e3673d68b9fa475ea743c9a24b1cecb458552a2fb559b2740d2b86e03c7cea8898a0f04070e1b8ea27421e505acfe0be8983b3c132eaa27edd1375495a062c9ccea7fac8b73974195014b4024005a1f15f54b3f79d6ee994c070a8c31a8efa6eae8e4a062597160f4548d7d3a3f7103f38da57821d9de31300ef429284fa6a22fa84bca7051f45a7195667a1b69ea0bbf350afb62dfb2f2320a4f94ae7cde90412524404ccbfd79b88f368613c9abc22d9c494f77f40327c2e391d4e7c1f85fb0d636481ce22ae1074eed66995a24010971f4fa557a9de53f13fc98933b742e8e31c87029221f72f0f5379bf61fc9d639d745cefd2b5a3cd5d23d03ef46a7f822d72478e4b589998d2413f55f8bd73fb622cc63bd40c621512aadb93667b82fe07f8b37632ee7e97f465fdfcae5ca8b3b8bc69629c1c813d38daa094774e1b7068e0f6a6b77d8d4bd7389704b4ba51d19cc7b008805bd737cdca7d00bf48581ddd893f17b2c4e8922c421afbd4776a2bafbdf533154551862d1a49037a35ecdda163acac4d5889301201dc9553eeb2235045763661cfb7b560011a561f605f04fa71d52d32eabc618b542c83be241b4a95792c28da53076d1f4b18b328acaa72bf5f02ec7ac3c9fe04d8929a7c4ea9f0b374f32376a4d64b99331e600816a4f3328243a3c67a57432c293b2a2b68fc4fb9a850d556369ae80dcc768232e33f6b31d78435b907edefb81684d0ea651783d2a19caa04955348aa3c9295e84c508609da7a8899027f5f5d7e5c8ac6eaaac64059eb30792b907fd9c3cddc32e55dd55909ae2a3537e3d4c9442fcbc22d1f4258a6634e881d9583c6a160101840e23539da2f6a03c8b97e7b966cc81cabfdb07207b9f5706438f5bdb2235677beff02cb9ffe6615cd2f78c84c6ba4d25bf475605425df97f0d66644874b379c7f8a81cb4b0d2e70d5e807c915045b5cc152be59ae68739c1c7f7cd233174712b992c9d8df7f52bff1624cb5f61fbcab39ebe24c16e21f8a5ed6caee476b1795e770a475701bf943bb4befa201d5d4ffa9d29843e239719ff59e77e7257423f8146d0ea1fead1c952ed223db762eb31dee05182fc6ce0376eb831b28d56501f0706124e637226acdb2a6c73780a62737285de8a5587fd2327855719e2608904208d28de3c75b7d52715b9fd253822fd9d049fa4ab5f980dfd90540f79982243541b04cb49f35afa721b668c405f659ce8c3b4462ff16047665decc28572ad3449fa905a8267eece4effc2d5abbaed2b32072b7bf35029a82960b675268e0e2f2eecb5c5556fbdc5c243bae9edc8b00f2ed5127487c548e89470db6d24715c3a4b4de2f4899c51a3784aeabbfec2eebbf7de44287ce13949711779067fefa99f198178c46f8c32f77138ee9cbcbdcbe05480ac1e9eba67cc8fa71acf0bc57f5345eaecd0919106b5b5b5729cb14a93247135f0287ce27876f9c9bf16ef429575fc760c57832b349c740ea88f4bb70e14f9a601599d95a990fa3fd40fb55e1ae3edc1c906ae9fc464c89bb829bd95133f83e588c36339db2b4ec59686c49d5b412193b7ad2ceebb287cdc8bd577c696d8a4dc483ed51493945fa6960a4579adfa61f13441fdc88b006f6c43b4a85e1f0bdee65e95e9356f817756ed5f02898e1b811f5cbc16d6037d2666bd4ab8233a21012302303b9a583f9f2a7024ffeeda341d4238a0177e6575643c6884c3f10326ea1645037018e357f6f7a6c5de243a6aabe7fb0e285342862c68940dcd2a3cdf4e50d77e16bd75b204e7ad3701702783d90c9d50df71a1652b1023ac2f418b4b6871d077b718cac87dbd82a5ce25bbcecdadd37e20620e779d2e950e78db0d5904baaacdc5a513da79e0ad8cf5fd205c8c03ed585b4d29d555b929f41d029e05711746072a35a9b3beb00a3a80ffc4948654df98ae34f32e0860f35de9afcf2a217316b41a0d1629e0be9f193bc7d5addeb72aaba10bb16ecebc2a0e04b7ed2070407b89d9eaebb285c686261531523f9907c49b1ba11a86972154129735871b1010b3f81baed4010d7a7626d2ea669e4c15ee5c338694ca4b05a6c084558bb307c19858a187c5dbd350fefdf761254d118a60c76b5ed73247b9dd5280cb4f6c61c763ee5e41fb7bf6d2edca9bcb595bbc04263cedd47347f5bfc18b0fb18f5668fb711516185a45e5f68d482d8b8bc6895b665a0408cc431368697168bce1b39d01c6406f59bb7f8f062504fe227a26da8d8f0a5a08ac9513687d6a3ac1dd84ed28227c12c309b98c607835c99c65e3f05de7e79830fb6f79214ccb75142435da768d4c7b16bbfce7b787d2908f15cba02dcaa9df4e998a38893ddac039ecdf43d000b8414aacbbaea2bbdf5c1f9bdaf249472a29ae4fb44e4de033cb3870e62511cb37c4e6cc695c2db818bfe276a8aec7bde0d6d6c750dd895ffdfd79b30b7a9444c360d72af470e10ffc4a324feda43c1386213c8825481705a75c167d042370204a0cdad05e893518dfec0ed6c07bce837ac461bf11d2b42d95edd5fc5a7ece4451d73604126275d4c179d9f59c98919b98937b9dce725e8b414920a265ecde6ed662f760b34aca3e47a5a3178d9b981fee93a1efd7e82303e22f2af1c877a1fb95b7cfbaa18cb0af7eea6245b6817a8901fdb42824d9a01ca78754d7ce55c0d5af0062f9691d0bc70af130d2e1e3bdf4adbe898e591b8cb600bd9dd82a764afb805ee329036ad61633c7e09678d331385c057b2ff264c896d8e1fa151cf24840715fd3620e64587861338fdcf74af4ba697cc814c4da4f7b91c88f1ca82bc58bd7edfcf0a81f7c928bc5c32781c2a54fe5df2235e9b09aff04a43752c02e1fc5fd710cef0debce4d2ae8be46060bf80b3beb2761777fdd57a0056319f6d13fc69f19a862cc9c58daf070546438606d1a87d87c005f2819466926f59cfd5e30ea3d205947611f714c82b27e6db3e05da5ca354a29b87d181cbf02e51f89550f867e309f1dd6bac5fdafbd7876addc9deed96a3b17b0615e3baf3069b8beb2029faf2a480a1e2b56f83a23032b5119cc1ae9a7cca61cd1768d3fc7d2e47ff3ba0e53f76a091d5f3081b42337b4a2a7f54545990b883c7bd84040f5a56573a105bd5b2f1f34ac62ed0e606547de157ada2fd8a25b32db3fb123ed8557c5a77dd831258038b50c8c52220c20ee4abcd5f67f5b16778729315d4762c5a2926b61c35d81308bdde48c6c7a4b14400255197539ef9bb0c13d5bdc02085359946b17c72fc022b780bd9537f607928c1bc8ce9f10ad75e0f94055ec46d87a336feeccb5308b5ef36071402805809b76e3313971b71b69a87e9f88252898993f72913410a7a2a51598b2ed95e7f8bde9b59b57d87a4adfffb0f08ad86beb75a9d2f56c10ffc61f7e5d8a26461fb58925f651404dab231ab8168c6ca6a8315ac579183f78a28dd1088fe0d71fce22e2df60800803a8a205d741f1306322a0df14f03c54a39b0d1543bd04fd1b573ab34b6bf6fe2a07ab1f47440e5c7f8495c53d1623d64079204babc44fe706cc152e6849a9656275efbf0e81c0893252efa9f918c0f7c186de4e3f8af20f47811f436c1b75acaa2f630c507e42bd23455c45396cf49d59f699b2fdcf3595c44d35982050ef5fc2309c98377c6b0d10d9be86af34379e4a670eaa669908bcf8780c9b91b522840c9b1fad94dd110c3f3ca9b7fe371150ff7f282858b66a5dd5400156ef358e893f4c82da169d08803535fd6bd7d086cb1e7793e332bc4d4965d8dc3fe9e233628698c8321fdd75937caf36ab162354823a8acb7c622925fdb9396abfb8896965d542e7c80ac0fcf8f3cec107f268b58f8e71d93123bdfcb72e02d02955c2ccda437d05482cf41e5338ba87947bfa1df98dc921f319656f5544a9a798e09e3fefe12a20ece1c895c6644683f802d84d5363c67d59b81be1010af686175eabc0b64d171fd9c67bf6da5f9886c4b8dfbc7b59f54e72310ce12fbb93aaa4134ed7debd32a8e4f5d8fef6b9b1d29d5dd7deb790f7b0c54d43f8bd3f1cfaacd15c0a3e1d958d86219fca55f45b3daf3e0d26e5e19ddb9b8b79698d768a40f9ca4340869adf0ae8e98602466feda36aeb4a5d55a90f7f4a6ac42240764cd87977a09f25ebbbed84ec831239903e430fafc8aef89301e7cba2811dad990d3aad8e575cd63945f463faf1a14b2651c29a2249bd7a0d77f7fd50bdae92e0fc8cbacd8db09e09c951c8f22448c523098889fc4b3eedca099c83a5b72a5472ee33bd9acd4a6b94a0e3da0995d215fd86047d1208cdb8826f0b397cd2afa5848729635882d050fc15cc449ba95c5433bbc5ab178b0064515a2c5386cb7902218a4bc220afcdd672f50495b63f5950a44158e7ca37252857dd7e54a945bff5b2ced03ae6f73d313d70a6cf571dcd3b101ec6e3b59253dbb4ebd3cd01139f01e7139e99caa3a9c115449a2c19ce268cc2d2cf8a56ced0aa8d349208a82f1bd683a575c3cbdaaa1f864597a6b6c5d1431a34d387adbf4ed99cea56542df5300ab19cd9e4c4c25cbb83b2af8ca8b39d4cda42c528e49fb85c45617e4d1a655f869b37a8a1cfb0d2fcc690520e8a694de3c8de58548b5458cf15adbc94853f6dbeadff49626c3fbdb586924bac512b4a9703a98959e0ef5f84e6502d55f33f938b4f6835ccf", 0x1000}}, 0x1006) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000012c0)={r2, 0x1, 0xff, 0x8000, 0xb5a, 0x1c}, &(0x7f0000001300)=0x14) newfstatat(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) setfsuid(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000001440)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) ppoll(&(0x7f0000001480)=[{r6, 0x4000}, {0xffffffffffffffff, 0x100}], 0x2, &(0x7f0000001500)={r7, r8+10000000}, &(0x7f0000001540)={[0x3]}, 0x8) setxattr$security_evm(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='security.evm\x00', &(0x7f0000001600)=@md5={0x1, "afdd2106d86d2d93ead9ddd262987e1a"}, 0x11, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000001840)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001800)={&(0x7f0000001680)={0x16c, 0x1, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFQA_VLAN={0x54, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x4c16}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x81}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xffff}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_CT={0x14, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5a56}, @CTA_MARK_MASK={0x8}]}, @NFQA_PAYLOAD={0xdc, 0xa, "383ef9dc1669cc22f5d7dea480061f991800066b984f6aa3dfc838ee1a3dd3b92240ec90c4243a2b9755db24722bcf490ab65aa1f75e37556c6c3ef6618278c5283f7314da09feaa9fb2f284c65b21a1f78e62ff8f7475da1f8daf97cfa825ba22369454119fe56f57b4b7ad2cd919cc894689129cae8dbcfbbce066202b7fa932f26f897473793a23852e771ab82fa3247f49906bb8bcccd82e38b68091c9f03f696a5935e5cefa377cd58f286eef33f64da026e6ea63c9cd193ec9182a3ffb408f429057f4404173ee157408e57a22a9ac6d5d3ab87d6b"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0xe9c}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x16c}, 0x1, 0x0, 0x0, 0x50}, 0x4040006) inotify_rm_watch(r5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000001880)={r5, 0x0, 0x0, 0xd1}) ioctl$RTC_WIE_ON(r9, 0x700f) [ 351.002061][T10546] IPVS: ftp: loaded support on port[0] = 21 13:22:09 executing program 1: pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) 13:22:09 executing program 1: pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0844028001000000", 0x24) [ 351.921677][T10590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.951271][T10596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:10 executing program 3: pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 352.144416][ T889] tipc: TX() has been purged, node left! 13:22:10 executing program 1: pipe(&(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 352.189493][T10598] IPVS: ftp: loaded support on port[0] = 21 13:22:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) r6 = socket(0x2a, 0x1, 0x40) write(r6, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:10 executing program 3: pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) 13:22:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:11 executing program 3: pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) 13:22:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) socket(0x2a, 0x3, 0x10001) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 353.323319][T10598] chnl_net:caif_netlink_parms(): no params data found [ 353.884035][T10598] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.891682][T10598] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.901997][T10598] device bridge_slave_0 entered promiscuous mode [ 353.954287][T10598] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.962198][T10598] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.972609][T10598] device bridge_slave_1 entered promiscuous mode [ 354.074245][T10598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.147259][T10598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.267739][T10598] team0: Port device team_slave_0 added [ 354.298779][T10598] team0: Port device team_slave_1 added [ 354.420026][T10598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.428441][T10598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.455146][T10598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 354.564914][T10598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.572012][T10598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.598579][T10598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.831369][T10598] device hsr_slave_0 entered promiscuous mode [ 354.884710][T10598] device hsr_slave_1 entered promiscuous mode [ 354.944707][T10598] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.952827][T10598] Cannot create hsr debugfs directory [ 355.313475][T10598] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 355.351259][T10598] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 355.431412][T10598] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 355.503775][T10598] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 355.940998][T10598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.048820][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.058169][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.080966][T10598] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.126690][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.138736][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.148621][T10015] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.155960][T10015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.223135][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.233396][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.243971][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.253576][T10015] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.260900][T10015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.270134][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.281553][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.319240][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.330409][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.354459][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.364750][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.376173][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.401197][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.412209][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.449514][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.459904][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.483990][T10598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.607696][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.618496][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.664672][T10598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.724970][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.735656][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.797229][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.808505][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.861226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.871421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.894129][T10598] device veth0_vlan entered promiscuous mode [ 356.933911][T10598] device veth1_vlan entered promiscuous mode [ 357.018595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.029395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.039163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.049558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.073411][T10598] device veth0_macvtap entered promiscuous mode [ 357.095636][T10598] device veth1_macvtap entered promiscuous mode [ 357.143508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.153711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.177230][T10598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.188583][T10598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.198851][T10598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.210850][T10598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.220942][T10598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.231950][T10598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.242034][T10598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.253060][T10598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.267919][T10598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.283945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.294971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.339183][T10598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.352107][T10598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.362469][T10598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.373153][T10598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.383500][T10598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.394210][T10598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.404249][T10598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.414821][T10598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.429400][T10598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.447339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.458151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:22:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0844028001000000", 0x24) 13:22:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:16 executing program 3: pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) 13:22:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = geteuid() r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r3]}}], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', r2, r6) r7 = geteuid() r8 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xff7fffffffffffff, 0x105) write$binfmt_misc(r9, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}, @cred={{0x1c, 0x1, 0x2, {r10}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9, r8]}}], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', r7, r11) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x9, 0x3f, 0x4800, 0xfff, {0x1, 0x40000001, 0xe92, 0x39, 0x0, 0x2, 0xfffffffc, 0x8, 0x2, 0xa1, 0xfffffffe, r2, r6, 0xc07, 0x3}}, {0x0, 0x1e}}}, 0xa0) r12 = socket(0x1000000000000010, 0x80802, 0x0) write(r12, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 358.794214][T10853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:22:17 executing program 3: pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{&(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast]}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)="590f66f2fda0f6b0e2956a6b51019224bf2a058499b3fffb4f6365aee244fa5c3204cc29d8f815b08057102b4bb6e4835ba147d601e6f1b8525f2bc54a38be885f7108144618899a6da992adc41a51c394bde2cc92501855616c9729cd633c4256fa2a8a9745dc6b9d0746fc4a0d72556f8a427f0b72893c06c4fbcfc9895cf5f99f9aa8ba30067528019e5cdd909fa02dafe3bf56feb9a33e2685e0b587f547ec0aee907ad062c653096f458c5ec9e9335688", 0xb3}, {&(0x7f0000000140)="615eaf44e1fa1eb80bc0d9f40cde66e9473726", 0x13}, {&(0x7f0000000180)}, {&(0x7f0000000240)="8ffbf963cbc4933495734181ab436e8e740dd550f4a4a7a78e0629f6b2bcfbe12c808f1fb479277791643b82a775f82482b902c10aa030717d5b5c397ea7cececb65ef8c2dbb9c0be4147d9173e388222541caccebc1062cebcd5cb8507a4bc6a402125a78b3bc606cee8a43306cca9ef496564b07c0da0f90d26a53b6a5676f28b76dfcd2eb35942d13d90f7a1565caab4a592c72f28ab8260dd6011c8447f62bd0b6", 0xa3}, {&(0x7f0000000300)="0ef950b3bfbd43b85a1677d45915e285411bcb28a7b1aad5eeda6ad3812003083ff50436b6b73eee78a0f446ecc9c154c90b163ccc9e0a4944fb8f925749256c12aeb88e2148e115718622b7aebce4e788e87cc54a8a7cc916c420221a3e520ec32275705dcde96c0a4f0cfcc57951b541de2423dd88a2612229c09c123e81676bdf47bd8dc3eb31cc56bc6292a9ef4c859dc815ef338d412a1892ecd1272a3ec411c0399c152c93f930309e28d3f75bb5e0258737eded656ec9fc0c5fb9c13d15364a6f2dee193518c1b3a21eca2f9ea1249bf217bd3f1c6862c332", 0xdc}], 0x5, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x32a}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0xd8}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)="181b3017c876fa6e2b546cfbe2947639dcdc95661b92d962aec8647b58403b35b229b85c126d1e6c83d3f66c6d85875289bce1e06b487d4cbfd41d93ee87c7f5adfa2dc85670c4ee40c1195405260bbec0bcc2f88215394b770eb9aa7a0caa7cbbe085d0506fe41d4ba9bd3d29576915ca", 0x71}, {&(0x7f0000000600)="52c93132512cd34f49fbb58a12ebc6fa03aee34c0cf6ea51454deaf187f8b08e1386fc37241a9ddac536882c2a01f3988a8f4b546608e2305cf4e2d7d15c545d69e4a43d7465e0ab1416444242c2d34457153288d775bf323840ea1cc6f409aa98b5deb6721fb1d17f953680b8c44c1c957ec7fbf455f127ea9ecdcc54a33b9fcb52dd536442c3ff2f2623a63c8a1594d3535eac04ebf357d3989274c86323f0f1d707cdd87e0a116251bc2ea7d8af819cb0bfed3bbe4379e1", 0xb9}, {&(0x7f00000006c0)="8ede9babe6ca942c4384ef7ab463b15708c8b6beee6599310b7c17d6ee05ff9b4ec3dcb30a723ced96f26bef42e090df3fe1c0cb37781a6f012e4da8221a00f16885a2da995b8521e9eab4078225e6fb6d13b00fcc0081c0549a0ee8c1cf1e6d38cfcfae82eb2aa9979773b4680a6e0d0cc54bbf5136fc6c94f10309e5144285f2a353a9d9", 0x85}, {&(0x7f0000000780)="32efaa445285b47fea10debbc9482c61ca375012776bd3a6d5ecb21fc9f4de48780a02015c51d3d7eeed1e476eaa751753874b44cbafc6d5a88cbca7d176a34e32e1425795b49bd92c0e6478b5029c4c81535bf818f1d9c5c506bab335f8ee51c4c12a10bf355bc473d1cc66514ded", 0x6f}, {&(0x7f00000001c0)="2fd0", 0x2}, {&(0x7f0000000800)="f54c08d121638327836b8020bf216badc2d46da3c19d6cd31e9f", 0x1a}, {&(0x7f0000000840)="f9588de1f4e8e0a8afacdf41f4f6851173cc7718b77edaa52a04e1674103ee4d83b81a6cbcd448db5e11dbc83865a9a6e85e50b21a21e1b447b8c808f5e057218d09776fb84ef41c584a4c4195722dfd", 0x50}], 0x7}}, {{&(0x7f0000000940)=@ipx={0x4, 0x100, 0x80, "2ecacfbdced4", 0x81}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)="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", 0xfe}, {&(0x7f0000000ac0)="8a9bf546eefa82a1c8f6be991681f983", 0x10}, {&(0x7f0000000b00)="ff9ddf70e9ccf7b0f981b80892", 0xd}], 0x3}}, {{&(0x7f0000000b80)=@qipcrtr={0x2a, 0xffffffffffffffff, 0xc67b41867e4afb4f}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="614969a1f957d883b218c452bc554f1f1b5dcd68cad7768b35fa4726bdd9ce942a45feb0eb8cfdfa0259652400f7757d143c351789bb0a47037475dbe20308073ab71506a8b0facfc98550b524823f10d6c4ea0f914757e759f5a05f2c87a660763ff6de4379b1fd1bb43ebef9c76410ca88c271b0c8418bbd5ae18950e2c4cf27beb2ace95f1ea557f80e8e05cab4124941c0196b1fd2bb151c91ceba3533ca178db968b3a16997a73b00f67696b84c33786a3452fa", 0xb6}], 0x1, &(0x7f0000000d00)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x30}}, {{&(0x7f0000000d40)=@sco, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000dc0)="88db9369ea43a77ac275744c2323e773d810dd5866f90721b732e84b6edf1de9c89b1b64bb99c6c8a5d55040ee84b971f1705786d7f6e17d4751414499f6d12ff702934e8868b07c64c2886f2bf2381beb1f1fdde93258e93e52c427b410d7b7bb3e4508cd5dbc36eaa5ed27d6f521bf7f02034845c2309207", 0x79}, {&(0x7f0000000e40)="9d82a2d0c995a4eef086c24793ef5e2b11d498f87e52de8c089355f12b79484a6a6ff43b1d5e4285bd7613a94dd1c610baffb64a66fde57c98e51cb1c07aa3892d6a3dbc6b6b5c1b39871b2daf25a299bb4ab8e02782308eae5df01dcb2c8390c58243cc8df0cbee7e2de4e6cf7ac63fb19aee2e79fbc859a28ce5f48a5be69e8cab7163db8d5fe6cc12cae8445f589d9c68c228b904b6023567757933a8c1899dc263ce351d7c333ef21705383eaec7d738b200c85952e72c3a75abd432baab4b74c31bf129df646958e85cd505fe", 0xcf}], 0x2}}], 0x5, 0x1404c010) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 359.300368][T10868] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 13:22:17 executing program 3: pipe(&(0x7f0000000100)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r5, r1, 0x0, 0xd, &(0x7f0000000080)='**&..##\\$\xc6^-\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@initdev, @dev}, &(0x7f0000000040)=0x8) 13:22:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x6, 0x3]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000300)=""/41) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0x3d, 0x0, 0x3, "b19735e6d8c1463bee29652ea99ff5a1370c2af5c2e840bb1c385efa018e527172833361e7b6c7f9f2a7e118d489478461895f5f129bc96d94f211a62d"}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES32=r7, @ANYBLOB="0000000000000000a64b0c88d7c8656e76657468", @ANYRES32, @ANYRESOCT], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c0000000034000200300011002c000100080001006270660004000280040006000c0007f706db010f3884aeb100000000000000000c000800"], 0x68}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="44000000620000a700000000000000000000000030eb0d947f061e58d37cb05ba385c1c685", @ANYRES32=r7, @ANYBLOB="06000f00060001001000000008000b000200000008000b000500000008000b000300000008000b0001000000"], 0x44}, 0x1, 0x0, 0x0, 0x40408d4}, 0x4000000) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x2}, &(0x7f0000000040)=0x28) 13:22:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 360.431834][T10891] Unknown ioctl 1 [ 360.489680][T10895] Unknown ioctl 1 13:22:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r3, 0xef8c987201b6e653, 0x0, 0x0, {0x26}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0xfffffffffffffffa}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x8c, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44}, 0x2d67c3145ed4b816) r4 = socket(0x1000000000000010, 0x80802, 0xfffffefd) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x7, 0x4c0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, r5, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r5, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0xfc}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x5}, 0x20000044) 13:22:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) ioctl$TCGETS2(r0, 0x80045438, &(0x7f0000000140)) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={r5, 0x0, 0x20}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r5, 0x339}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={r5, 0x1000}, &(0x7f0000000100)=0x8) r6 = socket(0x18, 0x5, 0x0) write(r6, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockopt$IP_SET_OP_GET_BYINDEX(r6, 0x1, 0x53, &(0x7f0000000180)={0x7, 0x7, 0x1}, &(0x7f00000001c0)=0x28) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x80000001, 0x80000001, 0x20, 0x1, 0x0]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1f}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008044}, 0x8855) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x804}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00', 0x1c}}, 0x7, 0xe0000000, 0xfffffffa, 0xff, 0x6}, &(0x7f00000000c0)=0x98) 13:22:23 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xc0000, 0x50) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x4c, r1, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x53}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80000001}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240fffffff9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c30000480080001400000000008000148000000010800014000001f00000003007465616d5f736c6176885f30000000001400000011000000006fb501f806843400"/215], 0xcc}}, 0x0) [ 365.106974][T10973] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 13:22:23 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xc0000, 0x50) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x4c, r1, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x53}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80000001}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240fffffff9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c30000480080001400000000008000148000000010800014000001f00000003007465616d5f736c6176885f30000000001400000011000000006fb501f806843400"/215], 0xcc}}, 0x0) [ 365.456188][T10978] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 13:22:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:24 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xc0000, 0x50) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x4c, r1, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x53}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80000001}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240fffffff9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c30000480080001400000000008000148000000010800014000001f00000003007465616d5f736c6176885f30000000001400000011000000006fb501f806843400"/215], 0xcc}}, 0x0) [ 365.747647][T10988] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 13:22:24 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r2 = accept$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000580)=0x1e) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000005c0)=0x3, 0x4) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000680)="24000000580001000000f4f900230100009f080002800100000000000000000000000b0df4d551023fc43eca9cd199ad3cdf646eb2a9b863b2a4cc30fbd48d30cfe471216e235e74687d5efe4d8416cb8c93ff7c69dd250000000068b897d02c9c7a8e4a8b40657944ef0000", 0x6c) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r5 = socket(0x1000000000000010, 0x80802, 0x0) write(r5, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000600)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000211003580300000000000000000000000000000000000000005001682290f4cd696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000500), 0x10) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) [ 366.385660][T10998] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:22:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 366.494334][T10998] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 13:22:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:25 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40500000002007fe010180000000000b6050000000000009500000000000000159d91de8cf62ee7d1c2a6e47d2dd15de5ece2e37cc35a6103a771f9818b741250f789655145ad4860f869d9298e933844e20574b6174a6b7f52b0ef9bcfdd8e54c9b82d820b7b56d43597f1fb30d29ac5ca763d8ad7102ad7b7dd70eabd5223f02bf4b808f277c3d81178712260dea5ff16996a3e1129e874692f692d486f0d006a26afb0c23a52879ca953cd0c302c018a7dc8e930ccae36f7043a9d2dec360a299af3a6ea7403457d29bcef676e01c3356faf968fb805c4150b7e56ca43a2073c87f32604c15da15dd6fde00fa461069288aa34d07b3a64f0378a0ffaece44aca5ad2e092a740f281b0845c4f6c5bd249702850"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = pidfd_getfd(r2, r3, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:22:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)={{0x108, 0x78, 0x1, 0x1a6, 0x17d, 0xf2, 0x1c, 0xffffffff}, "fdb6661a2715c33484115ee8aae19f740ce58cf3a3ffaea8f80fec2f6703c917332558c64a4c4fb2bda8b0458b4c57cb174430c3bc221e055be7216541f6b65720b64234cbfe0382fff73c8908f6b27d68929af56ae6ac1d75983eb9fc320a2222a9623ebd4c02386d9845", [[], [], [], [], [], [], [], [], []]}, 0x98b) r2 = dup2(r1, r1) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f0000000100)='./file0\x00', 0xa0200, 0x1) ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$vim2m_VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000140)={0x2, 0x0, 0x4, 0x2, 0x3, {0x0, 0xea60}, {0x2, 0x0, 0x3f, 0x8, 0x6, 0x6, "925f8945"}, 0x1, 0x1, @offset=0x9, 0x7fffffff, 0x0, r6}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="fdb237f6a5787ffcff449d70a471ed39", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000d00)={@link_local, @dev={[], 0x25}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f2", 0x1c, 0x2c, 0x7cb4c88e72e8d315, @remote, @local, {[@dstopts], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x1}}}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x121180, 0x0) writev(r7, &(0x7f0000000340), 0x0) 13:22:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 367.676161][T11021] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 13:22:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096102, 0x0) 13:22:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096102, 0x0) 13:22:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096102, 0x0) 13:22:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096102, 0x0) 13:22:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000440)={&(0x7f0000000400)=[0x0], 0x1}) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20100, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x242002) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r6, 0x5}, 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0c0527bd7000ffdbdf2504000000040004000c000400090000000500000004000400050006000000000005000500230000000800030000000100c9ecfd4b5cd8a7b0d241c1923fdb8ca98c3e3ef6452cce115de2baa98b7b67e843aeaba72450214e3d251413f81f64b0e4d2768e85d0c674aa597c351821f708cc886849c81a75420d9f131ece608bf6fac2b2b8fb08c6e57b865fe250e88663a0a63cd7ff2cf8c062a5d6bf49c61a33f4e59a4c07f9cbf0b50611fbe3dfb6c7a8175338487aff4de830a29dcd4ab1b344826318eabedf15a2c2a38c7b1376d6a8a02d34d99f43"], 0x40}, 0x1, 0x0, 0x0, 0x4040810}, 0x20008080) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, r6, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x80000001, 0x80000001, 0x20, 0x1, 0x0]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1f}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008044}, 0x8855) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r6, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x1, 0x1, 0xfffffc00, 0xb7]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) 13:22:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x7ff, 0x7, &(0x7f0000000080)=0xffffffff80000000}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r5 = geteuid() r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) fcntl$setsig(r6, 0xa, 0x3b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7, r6]}}], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', r5, r9) r10 = getgid() fchown(r4, r5, r10) 13:22:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x8) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x2f3, 0x4) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="de251a6c9c81c296696426e9de4a4c41292d1890edb6f544acfa0d971e7c78d3fd1ecb06e893ee3f090723979b793076c2262837002f64c9343b61d5e69c020c81ffac42f4f7c0a3c37df2ae3a00b0b67d1e716f51598dec3d0a0ff3c87f5dbbdc8bfa90910870d2bc57ff46d0028d7da4bd0543448cd8dde875ca1a4803da31fceccfb4dd6e1697", 0x88, 0x0) keyctl$read(0xb, r1, &(0x7f0000000200)=""/164, 0xa4) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="6dc99b1bbf69ef9b73ee34c6659daa494927bc23ef2bd85206af4538623784b8fbf392d77aa8ddb1a9319e05b14aec9822370c157271ccb2d36e73d319c5c6cee90ecfcc7a8cab4bc81fb1f29b83f1b43000a4e85dea4dd1785f8a795631823ac4beae99d0a187d0c296146b2ae3", 0x6e, r2) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x20440, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000500)={0xb, {0x0, 0x8001, 0x9913, 0x6}}) epoll_create(0x6) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x4001, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x70, r5, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1a}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x14}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x18}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x24000084) syz_genetlink_get_family_id$mptcp(&(0x7f0000000700)='mptcp_pm\x00') r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000740)='/dev/bsg\x00', 0x24000, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000a00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000800)={0x194, r7, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8cc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3cb}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x37}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @remote, 0xff}}}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xddd}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xbdb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf42}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x48000}, 0x44004) r8 = openat2(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x4302c0, 0x102, 0x11}, 0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000b40)={0x0, 0x400}, &(0x7f0000000b80)=0x8) 13:22:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:29 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x1) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="58ebb64e9bf148bfb0e225e55389e1ce94198fd00fab8a905f8cdbb2ac02c4eb20ad3a34b10bb716c00c73565d020ccb7a93fca8b6", 0x35, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r1, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x1, 0x0, 0x2, "27f25aadb46e57391b0c549c9e6ea458057b24981c8b8e754a685144fb59f29b", 0x52424752}) 13:22:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2c, 0x80802, 0x50) write(r2, &(0x7f0000000000)="24800000580001000000f4f9002304000a04f511080001000201009f0800028006000000546056d619139cfb00688ae9a96dc1bf27cd144e48b1301ed69a0c191ee4ba903f8be16dad927eec8f3447d65ebd54b2d872", 0xfffffffffffffecf) 13:22:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1000000000000010, 0x80802, 0x0) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) write(r3, &(0x7f0000000000)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) dup(r4) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) [ 372.296773][T11129] IPVS: ftp: loaded support on port[0] = 21 [ 372.975343][T11129] chnl_net:caif_netlink_parms(): no params data found [ 373.265696][T11129] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.273631][T11129] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.283228][T11129] device bridge_slave_0 entered promiscuous mode [ 373.308511][T11129] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.315899][T11129] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.325536][T11129] device bridge_slave_1 entered promiscuous mode [ 373.393354][T11129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.414410][T11129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.476788][T11129] team0: Port device team_slave_0 added [ 373.490827][T11129] team0: Port device team_slave_1 added [ 373.549971][T11129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.557655][T11129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.583911][T11129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.606603][T11129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.614711][T11129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.640971][T11129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.770385][T11129] device hsr_slave_0 entered promiscuous mode [ 373.823875][T11129] device hsr_slave_1 entered promiscuous mode [ 373.903207][T11129] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 373.910949][T11129] Cannot create hsr debugfs directory [ 374.117055][T11129] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 374.169897][T11129] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 374.217993][T11129] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 374.269736][T11129] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 374.439122][T11129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.464314][T10010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.473850][T10010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.489877][T11129] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.508217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.517787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.527967][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.535391][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.589925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.599256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.609936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.619196][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.626559][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.635647][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.645697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.656705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.666650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.677205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.687858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.697832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.707653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.716915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.726789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.742645][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.755439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.799095][T10010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.807108][T10010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.832016][T11129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.874516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.909564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.920018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.929739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.946689][T11129] device veth0_vlan entered promiscuous mode [ 374.969286][T11129] device veth1_vlan entered promiscuous mode [ 375.019013][T10010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.028635][T10010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.046289][T11129] device veth0_macvtap entered promiscuous mode [ 375.059661][T11129] device veth1_macvtap entered promiscuous mode [ 375.097236][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.107908][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.118302][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.128939][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.139002][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.149729][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.159827][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.174521][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.184604][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.195245][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.208902][T11129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.227496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.237296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 375.246862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.257244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 375.270461][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.281052][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.291043][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.302577][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.312690][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.323334][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.333353][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.343957][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.354002][T11129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 375.364668][T11129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.377353][T11129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 375.390024][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 375.400796][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:22:33 executing program 5: 13:22:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1a, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) dup(r4) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8007}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x10000, @loopback, 0x1000}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000000)={0x5, 0x0, 0x2, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f00000000c0)={r5, 0x5}) 13:22:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) dup(r4) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:34 executing program 5: 13:22:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1000000000000010, 0x80802, 0x0) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) write(r3, &(0x7f0000000200)="243b934a3cfb60a4ee5e4d3b621e2b04000a04f5110800b8c93a6af30810c6b9d9f3", 0x22) 13:22:34 executing program 2: 13:22:34 executing program 5: 13:22:34 executing program 2: 13:22:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000000)={0x9, "5d8d61644053251c2351b8f7199b582baa854e3229ce131829df55fd2d748e4c", 0x1, 0xdf6, 0x8, 0x80000, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x8000, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x8, 0x8, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, 0x80, 0x8c1182ac36426424, 0x1, 0x1}}) r5 = socket(0x1000000000000010, 0x80802, 0x0) write(r5, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:35 executing program 5: 13:22:35 executing program 2: 13:22:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000008, 0x12, r2, 0x63cda000) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:35 executing program 5: 13:22:35 executing program 5: 13:22:35 executing program 5: 13:22:35 executing program 2: 13:22:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000000)={0x6, 0x0, [{0x20, 0x4, 0x0, 0x0, @msi={0x7e45, 0x9, 0x3f, 0x1}}, {0xc0, 0x3, 0x0, 0x0, @adapter={0x9, 0xfffffffffffffff7, 0x0, 0x20, 0x7fffffff}}, {0x4, 0x1, 0x0, 0x0, @msi={0x0, 0x3, 0x6}}, {0x11, 0x4, 0x0, 0x0, @irqchip={0x80, 0xffff}}, {0x0, 0x1, 0x0, 0x0, @adapter={0x4, 0xb8a, 0x1, 0x8, 0x923}}, {0x7, 0x4, 0x0, 0x0, @irqchip={0x3, 0x4}}]}) r4 = socket(0xa, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000240)) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_ROPEN(r6, &(0x7f0000000140)={0x18, 0x71, 0x1, {{0x20, 0x4, 0x4}, 0x7}}, 0x18) 13:22:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x21, 0x3, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2200, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000040)={0x5}, 0x1) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:36 executing program 2: 13:22:36 executing program 5: 13:22:36 executing program 5: 13:22:36 executing program 5: 13:22:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = pidfd_getfd(r4, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:36 executing program 2: 13:22:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:36 executing program 5: 13:22:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:37 executing program 2: 13:22:37 executing program 5: 13:22:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:37 executing program 5: 13:22:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:37 executing program 2: 13:22:37 executing program 5: 13:22:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:37 executing program 2: 13:22:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:38 executing program 5: 13:22:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:38 executing program 2: 13:22:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:38 executing program 5: 13:22:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:38 executing program 2: 13:22:38 executing program 5: 13:22:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:39 executing program 2: 13:22:39 executing program 5: 13:22:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r4, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r4, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x0) 13:22:39 executing program 2: 13:22:39 executing program 5: 13:22:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:39 executing program 2: 13:22:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:39 executing program 5: 13:22:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x404, 0x0) r2 = dup(r1) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000080)=0x5) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, {0x6, 0x1f, 0x40}}, 0xa) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:39 executing program 2: [ 381.599400][T11516] Unknown ioctl 1074029061 [ 381.647599][T11516] Unknown ioctl 1074029061 13:22:40 executing program 5: 13:22:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x24004081) 13:22:40 executing program 2: 13:22:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:40 executing program 5: 13:22:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x2d, 0xc0, 0x0, 0x7, 0x41, @private0, @empty, 0x7, 0x40, 0xfffffff9, 0xff}}) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:40 executing program 2: 13:22:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x9) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000180)=0x411, 0x4) accept4(r3, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000140)=0x80, 0x80000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={&(0x7f0000000240)="949c3a0e01afbb2bd49c7af99a5ba7e9a5743f8579e1e23b270c75d6ef7e0647826e2cf3115cd950c72d29c86a8088d996a573c5698805c4ada37d11e02813845b77bf2d3ef26a3a342c5e7aebf2607724c4e7ed08acf26652bd5fe8ae962aa5e8561a8efe01ec927f32ee618c58d9d4a659e50204e9b910041324cd3d39ea0dc12f52ed05d8cb1aac9b0b955c1c8d1746757904aa3d65048a306b9f39793a9146220597f0238a8b9de9930761d24afdb1ebe7c80d39659f55dccc3ac2d4bb9ac46ce0f63ab61f9857d40b95f0d0472e9a3eb362bb71e96efdcd04d92dc6380bd4fec473a83ad0cad79e48c0b1ad948841d9ab1feb6dc691edb894acf0d09c2953adebfb4db3f95f81ff08d26709fc23a8742476a3e1a0684ea312632e36ce7ede4bcf6692a0683913e396370d22a444ba00066ae6650dbcd45e054aa2aab3e5fed2e877e2c29433b68bcb0dd55356783dc31f09aab809f5eefed360daae1d0727a4dc5cfcade4f70743336014ad81e2769d50c6ce484de1bf4ad9fd62a09093ad9fc268aaa5a944495659d49f0e1dc8215c2ac4e08976d197747ada90e574ac6d74592f40a37dfe56aeb3c6bf18612c8305fb11d0ac293773ecc951ec4e1a76a3a2f0aed8be8a73a2e0fa708af1d493572927214dbff70846493fc308eb1d6472dd6cf22d471e7acd4fd95b2cdbf906cfb0a74c5d64cc675e298b44bed511ae5a54f8f41e6f60a33ba16e825923bbde94710e986e16bd7d85f8fe5b8422ea1f51da0402abd1479e9d7a4a58a196a36a6e6158ce9578875ee69142e42ede3f5871d3c2797ec1a6d1f0638911c09779fb40b532b5202f44185d4962460d2819ea1477d121b865e3dd9269f86ebb8297c27c672a563ddee90b047d1a22de1af50351a2906123a799140fe913437eeb79273920642cf1b06957e8c7673afdb2927840e08968b74ac4abfef6ee66ccf05d9971556161dc3309d0bbb696615ce9bd4a839d93f912bd3fa86a624d56a9c623c1d088a4f59892ce8e87c6ae38aa75fe96c3a9162dfa18daa4a351df9ce0960363daece1162f934ca9ab38ee12d4666d4029d5489870e8ef6a51f230ed1609d2c29a421c052d840fb68008dc305714bd804b7567484e8eae1452918def2bcb50845e053cbf73953f446ba254781edaa2786833d5010866435efc2e51f392c26681321cf3aee64452948a84107ae25dc1cda82cb07f69198fc617661bc950094bc25e39ed750259ce3280a4cc26a48a01760e4ccdbcf7a518fdee9bb42745835faf04580d77c730646e731434b6ee32d078f9229847ee85e31fe2b3d43d8d532bd03b60e93421c03fb2a9d156c914eaf8843e4eb15e0ec02a1114ee16ab0fdecc34e8d3636142609efff34360b0f63a5ad06093f14f9a41d618e4e19b4d46c73d1ff2ed6ef7b671ea71181e2c6f82554271d8341c22b9ad91a3575effad2a3693f04525e61845991f63561a431d3c318075658af0f5c4b7f7b1977a7866222ba815aa7396b5084596f55d915496da4830c361caf76a0792100c9345fd805318e17129107f3266d5cea187887210c8a371c1d52b10121d47e88e36f907699d9e3c563eb6c41f95279714be16c19fec3a289c9c633c994649f76badcbfc6dbd48f470d8671a63357e03ff8e317fe30684dbd083c6d28b396e0254d2fd26f44d682d112e2cd7b877339e416844fae265a73e3f470d81a29a049ed11ba23f124bacad74ec68a4ef3df8cc2e8e2e11f5c604e11dd679358609db75ade90687df9b6f6294f1c5bfe2ff0498bfdf4c1b9800d8407e007c5625417b1ce8670684f95fdfeeb3c63a95f855c27e4d59eec05b97e881178dd91ef9d584428ac5a471ede35ff250fe0a80888792467f7845b223db21c16cbec0a091cde3e939463d2e342cdeac0aaf43e027fe533bbb448257d1e7c0580a4771a8f01b563f1f93b87589199b660b03f2313d962cfe699712295e7e5b1e87cba6ff13ae443be9a54c05ec6b3dbe87a2d922b02e858e630d01441b475fc05da3ad6823c978dd002ddf2411a66d060eec7675b8d08c028cd9e27708520f35d63edeac41d206fab5a7840e4aebb1699c79358383fb68371e76e8c8e49c4d22bbc0b9259b9456f5bbc94356567826b4e576e4f1fcb76d49e8c21dbc76116ce85cb6890dae68e2237b73b489a8ec2ba87cdeeab077e6812dc6babecf99e358642c027898a4b980d4923c709acf3a641d69eaf13b6059748435ce255567273d3053e4ef591bca5eaa2a611392f9ea1940b45a2db85702b854025873acb08a6e4f843ecb6599d48ff79319432f82077bb19e2f2e89ee8a3ab9963ad6d5b2bb9911cc96f4e8f5f58ede95e30f794c8a2770c8fa625b0859443a997bfae2e0359b002051994429423f9221a80b82973328d1e96d23e0cff8971a6589a0f0edb5182fdb39fd889200b81b3886e04c15a68e66748c02fe4268691ab8cc6823fa85144e0500b5cfcacdf3d4e5ea7355852d90bdfa22db1c5b1a985583ec49265ddb54f637ac48702a6bb9c11be6e8120adf3f7e16888e4184e206248cc06d96ef4f2a6bf0895f8c4a7c84534968fad01b4590cc5095a667d59c85ae62c14d6561d41b82f4e22078443bce226d3b5604f1d789d12118a3d1591f631d8a767cac93d12b974130b153fad21fa1bc08dc6c0c90782215bed4c4bb5c52dd5082da9fc76b89923f774e285f73ccc57e3babc3b811adea0fd6177d70873b0d56db9633556d4b932f899af429eb427e81d6a92f0ebee2a6b06431c0427d7efad6a300dc6a588c33195a1613fb2538b7ae1dfe2a09881b2332ce6a3b1fbefe21b24baf3fcb70c516311a8c15ac86a452c004d1558e37449bf0df2266fe505b56e1e72e8e9de5eded60a88bfee6d3f7998363105acdcae162e3ae210140b76d469afe5df0651a1415bcf534cf148adcbccb11ceb882a0b9c7e4250de387b3b4a3c93131df6d69684c8d0aba42fc2b914178a517a4de878801f8d8d31c30b185b7e48bf8cc165dbfe688aa2652393c43de903e002598be7aa7762be028397bffe65b7bd8755064f4a5248e57787e3b31e419c11da9d92b88f27d30b2ae82d3f70193a49012ebf64101cefe2f3247ce32666e696d8f1d6eae00ed5c41f1f6e14045d6f48359b97d0d66e57ccacb95d27412131ad383e4e50a2a6347e4049d36decef185f2b1e5a39ae7ba27b75f30ad9c9405c2c4fcc9f2e18e109476946ef1c13ecdbbe7b18b2a3864ed8a244ca83de27dffed69c6c2c6b7d75b83885af77eee5c222453fe0fe5f9bd9ce136b402f9d2a6cc7b4a7397f48088a1bef376387da595883434c93d97efbfc79af4d7b07b87998d3d86b70cfe26636e6927155c9580152dc1cc747f337ebfae4048fe88e973a19dcd9d03ab55dcd66e16ecaa344060d09ffed5f075c3296a31d5b72ba5bdcf494e564cf4bbe130453bcbf52c1504ea93a666267f7ef5ad7cd59da9f6ea51f6653de9a982ea75c7621972d08951abecbcdceb1601614906ef309eaf3bc31682fd4db3618fe9329f2325b9418528e7afc594eeb99bee6e7749a2b16f437769fb5d099c49abc2938da9bdd1a427e76cbbf36f9cf5196915851117ab889f80b170421477eaf56f6dd0e9c91f4a66c92637b92100cad31f4efad0317197837f2f359c7a214e5c872b092c8b061c5573001b85f17cba16e45d0ab1a32ed4a0fddcd0669a598ac3018232df9eea00f3270cd16980bccb249cf9ec870bf9680ee9532e04783e1b9a3f6095626dd04289b6f5300e9ffbbe021dc06a98cba2e6003511fc2be16db757912e8b0e903eb83fde5a61987a7f35b95d232dbe50f60df258a7456239be0a050706f6a555a9bad9a87008dbf036b6bfe0a95b4f0d40c509c595897dfbdd10aebfdbf07c1a11c7e9b7c3fcde782629b2f3ded7c4b17d32bfc159ccc886b29793c67760f5795460f2176f6b8e019aaf35a104945ca8ed04ecf519d22a5cdd2c13881715736d599d7f81c0f6473697d0a4727dd4b56693ebdf393e394bd3f483afb929795d17167534ba5dfd26226cd234ff2113c45343654d0310952147b6788308c5eb1b4619c34392be1a9e21810b15ed3ae72069c236a9300a89d156ea838eea53d0470a94535f8cd8b05028cc3c2b80391e3243a4844483899cfd89ea6f55f79d490c57bf191e7edba6845f1637f5ee80ed52a9841669ba65f4efd5013741b784869c28780c6987d9bc722306328a3885c6a5e69ea842c31b11a6a88e396114bc80ca66f9eaf9492565287cd0cd8572e9462252d23d6da7860c4b34c41be4932424138fa7a947c3abed722fad31168874f43692234b4b430ed4a978aa1c99aa6866aece79765697e2d6af1572de8d5c8e0746121d95619504be44fa9826bad612a1fa6fa71813c7e803cd398d90721d30721b0f8759ec9eb5ba07c36b1794c78dcbd196f76a4dbabe0305be3ccfe2988dd602c6ceb943f402002f150c767b82be23b03fb429ffd067c3aad220bea2dde42302b8a117d38ec1742a727628c3578a65aa385ffaf7459f0e8e7a430053b2014fec3a2b6016fb4e4140dee9d9387721608b3caa783e758cce75aba125d33ba40b92959086f5bdb5dd35b03fa072ebcee7347528275e38f329b1a2669156227f544b6c4cfa200b4650479633285fb4fdf7d6600b111bc7081f87cb6a7e7907c1e274099c9902ef080d26303ab2391d7f1a49df4cfcf4bb4ce9c5df2e6afc4306b874ee93823ceb215fd18d26219e694d0b2258d9074d2492e3366b234a1998aed65277a167d96d93b18a80d12056e97d26ec706f79715b0a44bca172a0b9985ce974bf9ae460668ce85fe2ea4f58faad01445c634d3a04eb4937c7e5b0e9f956738a432a94623e09b3969f55cf77cb56423b182dd6d2308ce8979744ab28e56a4eb9ed9eadfd07dac05544f3c708199d1c9506fd6ef2d515ec63c2eaffc7725e41ca4e7253a848ff5e255f2f3010270beb1626e9ef12ce6e060501ed6b21ab09002bd9fa6cabe7d4f1b39b11bc88f36b8bab0b866a78fbb1cbb05dcd2916dfa150a15b7774cc81bbf7f58802ab36fd8e5d0aec150620dbab7b312d63c5eabfe42500e7878fbf10cdf3915419907eb8c3d01e6ed98dcc61514adca15aac9487b06f5df49547aed331dd18fb8607dd3ebcc165f921e92a855a06e137b2e7a9cbdeb4b80fbbbabd7f30b3bd66be0b4b21ff0ab8ed35f07b423d3cfed2c178ace601f41362f2c4e33fc23044d0eea087fb9a50e2325b3e5b4b42d7ec232fc7eca83e7251c3721a7487eb94ab02afd873b6b13be4b157eb67bc0bdf7f9214d55f96f0a0e363c04163f5d645026f38668186960e817e787224100baa30451dd10df54a0ea4b83ebc7ed44399787c2ab1c2ab10b3388bd4f2b24af5626bf79c656f8a4258c6d76c9d66c73cf2a99a3706a1383f2d8c4bd3b5ea595031a397add5e6da0820f39b720bc4d6b9e02b70cdd5b0b9a6199b290fe6c7b33a7e95f8e66fb2fe0d0f3d6a68f99812b298e010cab960917f86cf6906b10fb6f3b8a8827aff0f9e2031ca029323d8339281361ceaeb0529e52793050bb0760968f593ebd0ba4e51da73f94b7072db9ca20ec924f45fe2f9f2234ced693fe97522f99b681a083835d1ecc8849935abeffdcc58bd4486b16ace2ae2c03de3767fcca7361da36871cf9f25fa7e95b752f4a46ac269e16ccf0d9734fd46b1fb454f3f0e0ce820215fd8f92051ac13dbb02ec3a24a8515949d64378626d28e10ed0bbcda30bc2853962cfacaa0d7", &(0x7f0000001240)=""/4096, &(0x7f0000000000)="a75ebea57e0ca6d85ec4465e727bb4a0b4949aff78ff7a0a7cff9f7bfeeab77590d2c7befcf2c61f46dc8a85d932ddbfe118dbef81b9b9d2f29596bbcd9ca5ed1aa7b46e631e89b81ac3d5", &(0x7f0000002240)="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", 0x695f, r1}, 0x38) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0)=0x3, 0x4) 13:22:40 executing program 5: 13:22:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:41 executing program 2: 13:22:41 executing program 5: 13:22:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000000)={0x9, 0x7fffffff, 0x0, 0x5bb}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7f, &(0x7f0000000240)=""/102390) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2}, {0x8, 0x10}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xcc, 0x2, [@TCA_MATCHALL_ACT={0xc8, 0x2, [@m_bpf={0xc4, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x1000, 0x2, 0x0, 0x60}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xc1, 0x2, 0x8, 0x20000003, 0x7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x949f, 0x1, 0x1, 0x8}, {0x9, 0x9, 0x6, 0xc}, {0x80, 0x0, 0x8, 0x1000}, {0x20, 0x7f, 0x8, 0xce}, {0x9, 0x7, 0x5}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x9, 0x7, 0x0, 0xa8d7}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x100}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 13:22:41 executing program 2: 13:22:41 executing program 5: 13:22:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000000c0)={0x6, 0xa, 0x4, 0x100, 0x5, {r5, r6/1000+10000}, {0x4, 0x2, 0xfa, 0x4, 0x3f, 0x10, "54b44921"}, 0x44, 0x2, @planes=&(0x7f0000000080)={0x1, 0x8, @fd=r7, 0x1}, 0x20, 0x0, r1}) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38a30005003b748e28735f31000000000000da450000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:42 executing program 2: 13:22:42 executing program 5: 13:22:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={&(0x7f0000000000)="75c2a9ab0a84ea0a2cba1598722c6e93bbdfdf2e6f307517ac985b83a4d55c525b23f07564fb223be87311a3b84f8289685fec77f4d07c7723968317da38fac89b00e9c978975f63502fd44c1ea8cdb51c70855f800e1be0c236c599f4f55d738849d9da920c345d653ff49efd8f75c9e792b2ff5e3aa3cf4b2d59d1379d1051a2977cea5795ca84bd37c40b8ae9504e3d24166610b1", &(0x7f00000000c0)=""/43, &(0x7f0000000100)="e789679ac9408384b7aa6c8e5d569e052600c954de4ac17d1d8b0adc773aa03ae365c1ab2738abea135269f360bb4c71ad36e67c0e99979ba998ac194746156fc66e3c40510e03330db1f23deb1c8351031d67e6f9ec83517603d988a21044e302763705394964e1fbd979a66101687c1bb7e62a8b242ad2171b567d25a93216caca37ef301349f10aa91f08b5f5a4eb99942bd72b0f7a7e74682ae6f7634277f1", &(0x7f0000000240)="3b127544b30568b81791164716d6a0b0daca45b09860e47a4abcb90764d92f57623b8ad1e138ced14861810727b23c51505d29873403f2ffe59075dadebab7e78567ba8dc8030afe7e8f6ea0d4092ae0f56022904cbdd7b4e60118699aab377819084e6edfd40d4bb61878e79140e1d1dced428ce41c984970cde5ede1447c1d2b23cd97b301e075d095859027f065c120d9f9de01ae93e66749ba23521aede2a5ecf295e8b641c64bdd64bc71f43b65084ab8d67f7ceaceda1bc0c7fcfa01bc9a430ef6fccf659e5e0a7952d7f456b033fd856deb6b5fdd69b16cc2fd882839e051f91a47473b3914bd0c295765859f81f4c3a98ff24af52a91a4a5a85b3329189a0375d6bd9a7f8c6dc5c30bcfc1024c12b81e59397605c3773fcc70e46c167284754f35836b103460542b33d26cea364169f90156507a6aa4e525dc8304977440d28e83573fda72f6332e296143204672deaf5d447a2e9402a749d8ced2c6e0df2a9a27ab2127e4bb4d3712686153e99f68ce7dfbb5d0827bb16ddcefb3691ab5c7d4991879fd89646ce37c570e63afdd232bd256d02ba22a67bd2e384107589cc45073cc33501e2b55440ca3682a07bc520247a9166d8b947e4c46d98f04a68cce7081eb0a47247821e6c8c64fe0075bc12b8107abdcd9fe445db899a07de8dee798bf545ec098b6221af8e30536d278eca3b2f360837f292dd29794a5d6ad8428d05a82303611aee2a8c310422d159cec7a79af453c90d051c83943d4fb4bb1f4b3f7d2dfd8062cf45a84570ef83b9d568d6a8b0190b967771ef56bc29cfd803373a3205f066f0e8f7eba085b30a7eebe47f6ad3e363db56e24c92f027f33bbb691b4c6fc91c0ab4abd1f797ead902590c3fb0b266be39ec2b21041c0c48e737149074bccfe310383d91f194004c6443dfcd88b175e8efe3f4a9d343e93cb6a6beb2edc544fbb11ca3bc6591837687b2d100e4b8019523695f0f0431c8232562a32d754f4cd85047b108c27aa6bf1e818b28d1a357b150a65022a44e37a04d4f2742c627c7c725e8f6b4d1d5ac057e2bde847533bc60a52d97534e5c6aa23c50ed559f4b9ac61e4e69fc7d2f9ae20665ba84d45500a52d176dfa3c5cddc702492e949de4da346092328bc8ff308f8d11edf1f56b0498973eff1e2ac90ef4934b79dd4a6c5154ec690ce847a0a4391c029c366ed168a9714b438daed3174cbaa649504912dcaa403787af38b324f92ebd910cb2bccc009ff78baa18c8ff0310675c546661c5bcc38c9f6857d2cf606f76d729f57c637a21728605d24b0b54599d2c05418668a55c12c69abe0548505a91ac92fa80be952625aa209981ff817921554bc2f7265d49f6ea758519705229b24a72d8c247748377258004090c521b9bcb2cb0717bedf81ede25a39a893582700c4cafd8d1fa6d91bbda38f25b35d1b3330b47aa459f15f97e6199d10cd6676c7557e6f624541e0302c7856d7a03aeed7dc93588d758373b83ea5f2a5d438324f14f0f4bb27a28a66dbc25d0ddce7e069de337d164800ac8ee8d4e8e3626836d86a91352a453f7c9928622a51b8c8ba918345972428387abd77481c1a4711b724de4449cdbe9af6cbb2bdc8867d00869ed1e3ab03d3ecfd59fc11b085ca8e8894e05147f7d6c24357bf61471a29773a6b1093fe5d36463195e368b85557a404e0c96e934ea340c4e6f699ad608740bc3bcf8f2c3acb949c20791c8745b01da8551160e29b560397517ee81815257893e42bf3f98a567acc119172414457095eb6943ee365a6bd1fcb8b1798cc74fec3122ea11f4c49307015e216bcc68d2e8a2c427c3594f6908750872a3520432391a89fa9733de74abdf0bd5423c2c98853a164f6c9d3a27fe976e382896ca9a92ba67c766d712e8531f6b4f81c1d65bfa4c9b1326e44209bda22c2ce9a930628760c315f4ae28b29251b61fb5cd8711f2362dfc995a176f9ae59603c16f88b6ba4a06dbd92ec14c7be1f8841b1d07e4e1f65bd2793f58c47dcef3ca8a2a0ceff45256887165d459c5212db3a6c8aaceaa0fdd1fea988f44afa6a70d09a2d20020999e45a9c5df3a7b93eda81cbfdf2731acc07fa5cec43cb0d56c106ac7877b7936e9c787c3d688ecd8ed6fb140f1c1de6068482b9312c6da32c6eb622f689f0dc1f0aada46dbb67ea88766c6c1dd11d188c42d7ad089fab8a131e7b35b4de1f44dfe872ef9b6996fe2ea9d9c13b43de4839d52bcdea861fbc16f1fde5e8e38245056c6b0e87b3236dccd01c2b1dc5d0a9ef7179048c1708a1ee9a431dd07b80f3d57d2cd6c8368032c03b60de68fa7cefcc8aa1c190236b5a5293b7d2fc1360f600f637560b25e9b2edff52e1eb30bdbbb8916279b98f9f2e99e1e54f8db75fb8fe993b3edcf639d5c4c4248c050905d8b0b69eb15c9cc2367a74068b2453667c24436922d1c16f0872b28cebe13ed727e7dd2e285af8e9726bfca20749fd7811ebafb3fd2fd940250968728b7706ff4b73c0e36f52ffabe58cf01e153e865688f69982e0ef775e038694260c7a9b8dd1a58e9dfb47ae804ee02124ccf45e8e59e71c6e11789d3bcb042fa6c1e6d28775553fcb0e459e00e87c17c1efe6b4d7c2742ccfb6246552304e8832423cf24239da4350d1b445d2eef9e369e89f1b88e3d89190c64dbc871d8405560aabfe05ac3551b3c0cc58bdd1b9ea7180218c8b248f75fedea9dae15c18a6b77a9b8566025bf6bf0af88b0e5f956f88bf8b945b63372ffed3a73fc096e292fe03b44d5c286a30087f5f77d05b98925fb7922d8012091001803c85c1dd9775d1defd4376c95bedd80b98cb6fc868afc985764ce27894a4701b3d22b609fbadae7386981ddecf1342a88a77b63061b20a135a774c25b4fad641b5ef52bdc1c75ca9c22927535af5430bd53a72c873562e532c7da427b6ff2afbefee67be2861ed21bf67795a61e2785b5544aa928d0bdc1f389d65f511cdbb0976d46c8fbf782cd10b039add47f7e600e391087e9e05ab29cc2dce624387e7bd8d1c2f5b65654f87babd341426b03f9965f9479b3cff3a0ae8cb42e595a8404e296257eb7a93acacc4ffd4c4f9ba43e964c896f74d158c9f5d1eca6c6fc70547be1cf9da2fb29ba6855c3e4bd5b0338aebb0e1af3126b0ce7f354031a69606d0b5e0a99096f870c7b10f1d4c9cabd191a4a8e014714e48cef25e3a76bf9343e430827e5dc8bb91b4b633079b09f71e29aadc5150eae1fc3c2ae5501b770a511e9ec44c7af4863e0f1c604ffddb52ac33dd7725cd32c75381fc28a54b96c31715cc4442e47b0042109204a48b04e42885f4d961d2bbca68361f3879650914e0a8359669b3fa0096532538e8d9b5f53d0e0922baf97fdd8e6a58618c9177c9d7d57741948e12c51125c45afe73f0e1832f6c0d6a0f7c893244e548171b3194c2b837a1c54ccbe2c121dd7040982460b685ed2a4ad3033b8292609bc249f1c871674eb7f9e5807f58c8919f58a4b0bf99ba8c900af2be999b3bc10d3f17dd6577804772cd65b487305bcd84e176825957d22973b1637b077991543d34acc19b897a6c8604f8bb28c8e4535860956d7f9e3c6f3ee213cc507b1c4812973fca07cbc5686a7334e2e9e4b189860dbb4b808ab1966f1fe40d533ed13d9c72580dddd3e9b89f54bc4304a650c573f201386fceb0e03c0daa944485b85d747d393074ff65a7abe25d7f6a3eeece3c1648784cbd6a1febc6ca660513f1ca725d9cd48c36f3fe5be07bc0dc8650937fb4e786bad5ac10ea0a08e541193da36881b5731bdd721ed3cc93706aabf1ab5fa378fdaaf017fce2335357a701fabe43655266e06a2d5a59ba094c2f0d8d96fb790940d8c954f9563597ea2ba824f660019b2c987d26d6bbec70570e2055f8f62265c81dffdd7a8e0d0a65ef9219260f6a771ec2a88035805e2bf627b43d9129022e670584ee43037d520e47c726031ec5cf5d73c65c58681912c568f60078875e6cf0fd92b6764a1aa45a92b763e6c9b8b351525040913f00b6dc7d1bf0e05ae80f03de6f779199b4c60b8bd298af00eab2947c53ff335e99d56625f83cec650f86304e9eaa42f9fbcd3e7ba669d41f578e53ca6b5b2f6c66ba51a4153051196f39ef80c0146a23291343135e827939ca4baa9dcfa2f052ce85082751ab4247f486999ca0d24c80a5885ed9a0ca2925c4ad8cdd5225ae65962e53eefa2732a71c1b47a3ef735014523ae7da9965ee238cf0d317ae41958de5485dfb516d7ff5d4f27dafc7e93341cb69fa8952069e0f1153fa8ad5377e3fdbd8ec2610708967a88ed8d54896ab8054626779ba14d85372f4f7d86dd2a53ce8fdd2661059c65bc3758ff62d53ed635ad7ab60a3b80db89f3cd2677ed92944afce2c8aed84e8c8403a0da8247ab342a37bbe550f6f2e1506aaaa8d59dbfe96916feed47026f10f96573132b8c33e15726625e141414e84a4da8efc140715b52ddeb6232d2fefe1daa30fdd7b01cb4e50730e907552ccc3717c17c26978b3bfe06c17ea6423f66b3a03bb794eb0defdfd62ca8ee0ae20bf8025fa9901487e2fdd24f29cc86f06406d3cfa494872117430fc3467e0c4998f44f0a87e96edce309013166e2b2de5a30a12aba8c4be2b9f96cb897639f4d500aa480d5b21e6bc00d53cd3a57afe6542870ffeeba2d119b1923280ee20cfb3efba0e6f4203a3f0658aa0917406510f515db2ccc02c6629dbd4d2297a8b06b9c8f7ef0d0c1c040fd9d3b2e5cbb69bae301d6759d244f968374e15bebfa41494533f5ffdb5295afa126d99a37293a19930436db02e7b9dde7be9a0b6b6fa7344b6dff3cbf88e112c572738cf1ce1bac8acf094d821b38a512f5988706d8713f9a8952cf55f1e0c41cb042df0298156adb5d2755b863afa126885ebf8e9821323e01dcf800f78810f78d36488c2cacd132f46b174984343417afc1ba098059c8f5ecfc10665a577df772f82a0499731de09c9337168920111f744d42775f0a467b0efb5af7b4ab511f9259ef3db217b3bca8643e4ae2e6e67618833157470a42329ef14ed51115037afe0e5217a155376cf0b01b25eb554b7439f717b2adaf5759b4230ca7a01c2f40f2331ce7ae70afc8eba759ed5f55046da42cd3b38d155abc08418f22e09c33843103a3cce2f2d7c3ce11735464cd5da4f74d4125e866bf40b243b461d0021d9c679bb07c70fc1cf082b6ee9f94c7b74862fd39972d5ef7268e8c3fb56fadccf01fe86125ef270db39e2a2d51adad14fe447c2830099af6bb35f7d02b4613891a4d774c068107423ba384f0138d2b69781dff945c9041951b80ad4ad88a058f86f58b23fcdc7f57e6901de9e826770c630ea3d12169c63f55085e0f6dae146c1f1645bbe8b99e70fa2b3aa2efe2c29b30f5cef2dd48a413bbbef81dde5f6ac9d44867acfdde377e49166e95d36c322c567ab144d013faee3bac0b480484c84854856b6dfa658bf997faeeed88e392c628bdaada8086ebd0ba6d6c8d0c0bcb1511b161573b636369733d0820394ff2374ca7690285d9ee21c364a515a39e93c3a65f0054919b096bd51bef1fb72842afcae99a23593cec989c6f7397a06fe5b554738159e4f0e84208fcf4196404f62141d16bc45b77286c31b99df58ff74d4e4bc7eeb3416a132dfaf2110ab7e5140b47a448e2abadc552a03ad0348904afe0ebeb9ae152783cdc6424ce2f66113f18752f7c820c6e1c19d1396f63ebd8ea83bcb5ddb66936c4919c8c5e06631d5f4ae47dd5c45419fbdc72d", 0x3a71, r3, 0x4}, 0x38) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 13:22:42 executing program 5: 13:22:42 executing program 2: 13:22:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01007665746800000000000000000000000000007871e59007f62248e956e4acd8338bd39cd58ce8834b45dc299c6f3af90c12202348fc082b62985cb70a117a236d6a5b44e145914123eb1ed129a8ae010f04b9b397cdac8cae169606cf5e616766f32c07f2ec1f960e9cb9e003a8cd5f12bb4097e86028aa4d9b9b057baff61a176f37f90e5dcf4e575e96967e7cac7503e5e85d7d4affb871dadadae3ca749054c5717b23cc50"], 0x48}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:42 executing program 2: 13:22:42 executing program 5: 13:22:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp], 0x2) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000040)) 13:22:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:43 executing program 5: 13:22:43 executing program 2: 13:22:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000000)={0x2, 0x6, 0x6, 0x6}, 0x10) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 13:22:43 executing program 5: 13:22:43 executing program 2: 13:22:43 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xc4100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000040)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:43 executing program 2: 13:22:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:43 executing program 5: 13:22:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:22:44 executing program 5: 13:22:44 executing program 2: 13:22:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2200, 0x0) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x40042, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000040)={r8, 0x0, 0x20}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r8, 0x339}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)={r8, 0x1000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r8, 0x882}, 0x8) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000010401020000000000000000070000030800054000007fff08000440fffffff9060006400005008186495e1af38aab08a1ca0a10505998bd827120617d752a452c591a15fe4fcd9aaeb6cefc28b391171da3745e75f7b22e8efa3a23a73ca2eb5261e040c147e7c278bca3f9d5896e890292c87890d6552c5ff5786c1b85750dbf7205ca55c61856021435"], 0x34}, 0x1, 0x0, 0x0, 0x80041}, 0xc000) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x10, 0x803, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:44 executing program 5: 13:22:44 executing program 2: 13:22:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x7, {0x7, 0xfffffff8, 0x4}}) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000040)={r7, 0x0, 0x20}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r7, 0x339}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000080)={r7, 0x1000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000000)={r7, @in={{0x2, 0x4e23, @remote}}}, 0x84) r8 = socket(0x1000000000000010, 0x80802, 0x0) write(r8, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:44 executing program 5: 13:22:44 executing program 2: 13:22:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x10, 0x803, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 13:22:45 executing program 5: 13:22:45 executing program 2: 13:22:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000240)=""/79, 0x4f}], 0x2, &(0x7f0000000300)=""/90, 0x5a}, 0xff}], 0x1, 0x40, &(0x7f00000003c0)={0x77359400}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) r2 = socket(0x1000000000000010, 0x80801, 0x8000) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000000c0)=0x2) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000440)={0x8, @raw_data="4bcb8f100ba45b05ccef7a269722a4ec68d2b2ca9900c26bcebdc5034f80362421957d7f7c0071f1e7d54d3bf84d99a69a0cc70ecee766e3748754ae9c80974e1444485fe504fd545e35d57180181ed76c73e3e58e5c1c0873cabbc0bc280b8f0165a909d65fabb4bd63067738630e13d1e624fbe922fa27ad83148b0cff3926778c81605e95b35d15efa759da3c82fe40d0136cace172793e1d195e05d3bda8828e87b35742d6b9a5cef31bc47c13a3be6be4e1c84bf71f73fe22351098befcfcc4647998b1e91d"}) tkill(r3, 0x2e) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2e) wait4(0x0, 0x0, 0x40000000, &(0x7f00000005c0)) r5 = socket(0x1000000000000010, 0x80802, 0x0) write(r5, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) 13:22:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:45 executing program 5: 13:22:45 executing program 2: 13:22:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = socket$inet6(0xa, 0x800, 0x20100000) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000180)=0x4, 0x4) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000100)) write(r2, &(0x7f0000000000)="240000004704f511ffb20120a03c4c7657f0df613055b53d2e080020000201009f0f00025e2c72295f1151db6b3e0faa2cab4565d44600be021235d2ebc871c916855ac2ce7d8a1c800eede18d17df787bddc8877ed208fc5768c7b0e84951e36ec12158218fc9c4f0f018bd4e74d24cf6e18b6499e74d28ea2fd876b283aeae5a087b8f6bad66a7ecd02ac0255fa17edb0c7e9b0d7b0892fa4cef3185cb2134581e731cead7f5a533c076bef48afced09a0f109a5cd9b320b0cf6195c7072e18555", 0xc2) 13:22:45 executing program 5: 13:22:45 executing program 2: 13:22:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 13:22:46 executing program 5: 13:22:46 executing program 2: 13:22:46 executing program 5: 13:22:46 executing program 2: 13:22:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x13, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x20000800) r3 = socket(0x1000000000000010, 0x80802, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="d22636acbf56e80b84268e2136f39be9f718", @ANYRES16=r5, @ANYBLOB="000228bd7000fbdbdf250c000000000000000400000014000180060001000a00000008000b007369700008000600010000"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4807c03fd64ec63d29d6977438713c0c000000", @ANYRES16=r5, @ANYBLOB="00012bbd7000ffdbdf250400000008000400646200002c000280060002004e2200000800070091000000080005000300000008000900018000000800040000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4044001}, 0x20000000) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x6008880) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10000) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:46 executing program 5: 13:22:46 executing program 2: 13:22:47 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10000) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000040)={@private, @loopback}, &(0x7f0000000080)=0xc) 13:22:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 13:22:47 executing program 2: 13:22:47 executing program 5: 13:22:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x9, 0x4, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:47 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10000) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000040)={{0x81}, {0x40, 0x1}, 0x7fffffff, 0x4, 0x3}) r5 = socket(0x1000000000000010, 0x80802, 0x0) write(r5, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:47 executing program 2: 13:22:47 executing program 5: 13:22:47 executing program 1: 13:22:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:48 executing program 2: 13:22:48 executing program 1: 13:22:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:48 executing program 5: 13:22:48 executing program 2: 13:22:48 executing program 1: 13:22:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:48 executing program 5: 13:22:48 executing program 2: 13:22:48 executing program 1: 13:22:49 executing program 2: 13:22:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r5 = socket(0x1000000000000010, 0x80802, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x34, 0x2, [@TCA_MATCHALL_ACT={0x30, 0x2, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001040)={&(0x7f0000000500)={0xb1c, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xa8}}}, {0x40, 0x1, @lb_stats_refresh_interval={{0x0, 0x1, 'lb_stats_refresh_interval\x00'}, {}, {0x0, 0x4, 0xd793}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x24, 0x4, 0xe9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x1e7, 0x3, 0x2, 0x10001}, {0x8000, 0x40, 0x1, 0x7}]}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x31}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x6, 0xff, 0x1, 0x2}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x101}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x32}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x8001, 0x0, 0xd8, 0x6}, {0xd4, 0x3, 0x1, 0x1}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0xfff8, 0x20, 0x5c, 0x400}, {0x707f, 0x4, 0x8, 0x59c4}, {0x7ff, 0x2, 0x1f, 0x48}, {0x35, 0x5, 0x9}, {0x0, 0x8, 0x7a, 0x9}, {0xffff, 0x6, 0x0, 0xd82}, {0x0, 0x3, 0x1, 0x7378}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff9}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffd}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x9, 0x0, 0x40, 0x5a5}]}}}]}}]}, 0xb1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40001) write(r5, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:49 executing program 1: 13:22:49 executing program 5: [ 390.915326][T11783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.057422][T11790] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:49 executing program 5: 13:22:49 executing program 1: 13:22:49 executing program 2: 13:22:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0xfffffffd}, 0x4) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:50 executing program 1: 13:22:50 executing program 5: 13:22:50 executing program 2: 13:22:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 13:22:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:50 executing program 5: 13:22:50 executing program 2: 13:22:50 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x53, 0x0, 0x0, 0x80, 0x0, 0x8000, 0x22000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xdc63, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x5, 0x7, 0xfffffffa, 0x9, 0x1, 0x5, 0xfe3}, 0x0, 0xffffffffffffffff, r0, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) 13:22:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x40}}, 0x0) 13:22:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, r2) 13:22:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:51 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6400000001060500000000000000000006000004050001d9e1db8c000500010007000000050001000700000005000120070000000500010007000000050001000700000005000100070000000500010007000000d81005000100070000000500010007000000"], 0x64}, 0x1, 0x0, 0x0, 0x24004810}, 0x20008804) socket$inet6(0xa, 0x2, 0x0) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 13:22:51 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 13:22:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:22:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x2}]}}}]}, 0x40}}, 0x0) 13:22:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={r2, 0x0, 0x20}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r2, 0x339}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r2, 0x1000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x5}, 0x8) r3 = socket(0x1a, 0x6, 0x2) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005ebffffffffffffff0000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@gettclass={0x24, 0x2a, 0x231, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x9, 0xc}, {0xffe0, 0x2}, {0xffff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x4041) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="008000080000000300000005451400d400660000022f9078ac1414bb0000000044084260000000809404000044444e730a01010100000080ac1414bb00ffffff0000001b0a010101080000dbbc91f60100010001ac1e0101000000020a010101000006f4831f80e0000002ac1414bb00000000ac10142bac1414bbffffffff7f0000018309f50c30a53e7dfa0707a0e00000020717890a010102e0000001000000007f000001ac1e0101440e38c57b4b621011d1ba010100e00000027f0000010a0101c7001e0101ac1e0101001563f20c6770d70d485c17a250d80d9f9ab7"]}) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 393.306861][T11868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.317421][T11867] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 13:22:51 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 13:22:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) [ 393.467277][T11871] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="9479324d8088", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x29, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:22:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110700000000000000000800000008000300", @ANYRES32=r3], 0x24}}, 0x0) 13:22:52 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 13:22:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) 13:22:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000) [ 394.258184][T11897] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 13:22:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:52 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000, 0xd0ec}, 0x800, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/184, 0xb8}, {&(0x7f0000000300)=""/111, 0x6f}], 0x4, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8080, &(0x7f00000004c0), 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) eventfd(0x8) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:22:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0xb) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 394.451436][T11903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:22:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x5, 0x2, 0x1005, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 13:22:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x11005, 0x7}, 0x40) [ 394.635829][T11903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:22:53 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:22:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000040)) 13:22:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x20, 0x12, 0xc3b}, 0x20}}, 0x0) 13:22:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000240)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1, 0x6) 13:22:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x5, 0x2, 0x1005, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 13:22:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 13:22:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f0000000000)={0xaa9c, 0x40, 0x3ff, 0x6, 0x80, "21f8abbc489e67c96741b9f7a059bfdebe663f", 0xfffff149, 0x6}) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 13:22:53 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(r0, 0x0, 0xc0242, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 13:22:54 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6400000001060500000000000000000006000004050001d9e1db8c000500010007000000050001000700000005000120070000000500010007000000050001000700000005000100070000000500010007000000d810050001000700000005"], 0x64}, 0x1, 0x0, 0x0, 0x24004810}, 0x20008804) socket$inet6(0xa, 0x2, 0x0) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 13:22:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet(0x10, 0x8000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="4c0000001200ff09", 0x8}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:22:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000100)=[{{0x2, 0x0, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}}, {{0x1}, {0x0, 0x1, 0x0, 0x1}}, {{0x4, 0x1, 0x1}, {0x3, 0x0, 0x0, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x2, 0x0, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x1}}, {{0x2, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}}], 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000000c0)=0x3, 0x2) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000040)={{0x1, 0x2, 0x7f, 0x6}, 'syz1\x00', 0x14}) 13:22:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 396.162676][T11974] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 396.172581][T11974] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 13:22:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x101000) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000040)=0xb6) 13:22:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) lsetxattr$system_posix_acl(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='system.posix_acl_access\x00', &(0x7f0000000880), 0x24, 0x0) chown(&(0x7f00000000c0)='./bus\x00', 0xee01, 0x0) chmod(&(0x7f0000000040)='./bus\x00', 0x24) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 13:22:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 13:22:56 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(r0, 0x0, 0xc0242, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 13:22:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) tee(r3, r1, 0x7ff, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:56 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$vsock_stream(0x28, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x20008804) socket$inet6(0xa, 0x2, 0x0) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) close(r1) 13:22:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'ip_vti0\x00'}) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x1b, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa80a) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x68) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000440)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:22:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 13:22:56 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(r0, 0x0, 0xc0242, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 13:22:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="9479324d8088", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r5 = pkey_alloc(0x0, 0x0) pkey_free(r5) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000080)=""/102) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000000)={0x1, 0x101}) 13:22:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="000000fe42f5b662ca25e071f96cf50000000000cd611944407f66ad7587f02d45720900000000000029"]}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1000000000000010, 0x80802, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000000)={0x532, 0x6, 0x3, 0xafeb}) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x10}]}}}]}, 0x40}}, 0x0) [ 398.904960][T12059] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 13:22:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) 13:22:58 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) socket$inet6(0xa, 0x2, 0x0) exit_group(0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r2}, 0x20) close(r2) 13:22:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="54009bfcc928307ba49f20c6ee330cbb7b0068102900", @ANYRES16=r4, @ANYBLOB="6ffe000000000000000003000000400001800d0001007564703a73797a31000000002c0004001400010002000000e00000010000000000000000140002000200"/78], 0x54}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x330, r4, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9de}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @private2, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_NODE={0x1b8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ID={0x37, 0x3, "5e60aa6ffaea0a72a4751a41ba45a2dc4d2870fa7324f795b238f1015ffa0fd0038961f6152a561cad7e2098508fc09d6c0d8e"}, @TIPC_NLA_NODE_ID={0x66, 0x3, "882a115ad786abcfd81526a4bd72c359f5e2f732056de262a9823c787faccb80f81969d349c47635eab2a3100ff4824d65d24d9a8fef5fa8233716c627fd0ce32fdbaf2183ee22c3350a862e1c83b5795c1dcea5cb1bebd928d678bf0a7f75afd8c6"}, @TIPC_NLA_NODE_ID={0x4b, 0x3, "e266fd0c67fbb416b37f9118588fa192b31b3eaced0eead3d9053a4a396a710550d32f00d4efdd958eeabee81d9b4e504d8ce229467212ff612506bdf2f00df6dd94a3ef4e60fc"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "5b997a2de4ada9ed721acdf94eb416efa17a0eece5e9289eafdf40cd1365b6e59512bb"}}, @TIPC_NLA_NODE_ID={0x1f, 0x3, "ec926836b51c766b02794bb8a21fda422086432bcd7f2a462561c0"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "b22d80dfa64310ebc3055f5c1517bdfedb1541255d3612e461"}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd336}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}]}, 0x330}}, 0x4000800) 13:22:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:58 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 13:22:58 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000090603"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x47fe2, 0x0) 13:22:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, 0x0) 13:22:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 13:22:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:22:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x20) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r7, 0x1}}, 0x18) r8 = socket(0x1000000000000010, 0x80802, 0x0) write(r8, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) getsockname$l2tp6(r8, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x20) r9 = socket(0x1, 0x80802, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000000)={0x1, 0x8, 0x2, {0x5, @pix={0x5, 0x0, 0x35315258, 0x6, 0xbb2, 0xa7f, 0xb, 0x8, 0x0, 0x3, 0x2, 0x2}}, 0x579}) write(r9, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 400.318257][T12106] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 13:22:58 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 13:22:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2c, 0x6, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:59 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) 13:22:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:22:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) [ 401.049226][T12131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:22:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, r0) [ 401.238282][T12141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:22:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x80, 0x6, {}, {0x0}, 0xbf, 0x1}) r3 = geteuid() r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000002980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000030000000000000000000100000002000000327e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000bdf224115e078aeae8055086eb1b4a092a69cbfcfc619144105fe347ab470dae9a646847a706ff4e", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', r3, r7) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x264c, 0xc, 0x1, 0x3, 0x70bd2a, 0x25dfdbfe, {0x3, 0x0, 0x9}, [@typed={0x8, 0x7e, 0x0, 0x0, @u32=0x5}, @typed={0x8, 0x1f, 0x0, 0x0, @uid=r2}, @typed={0x14, 0x1f, 0x0, 0x0, @ipv6=@mcast2}, @generic="b68efd60dc81f40ada7403354d20ebf6948b7af57bb62aa9572d1f8b74db27205b483f7ad37e95727343faecba2053043950eba734762e502e23965b62bcac69fd904ee1e3b912c30ef2a609871ba47e204f4c7b38ee938a3ef7bdf616d8e93ff5841ec0046b111916e4ffe62d2376138dd93b7801a4ce82c3541fb46783bcbecca18592f4b2bfcad9ca3c196ec4f755cda0fe1d05d1df550f1a7a7ae8a0a2c8ccdad287c13ae97b32db7ceec63c4ca2ebb808d4c6897ae24acdc8400047bd4e3108a1a3172214", @nested={0x12d0, 0x7f, 0x0, 0x1, [@generic="5552a890b1b66f84ebecc6cfc22f53aa4f335f2c8e6dd02846f279164707bd90f844eaaaa4110b0f3f1bacc36b3a834dd3aa6e46620f8b5d66495ca2a6a263983796ad845a8fc890b5a109f761042e3f87027a57b527a0e9fd057f599710f86f02fec830d42902b960ea991f94f32ba96df7c604f8cec1b32825c596980798217213f61cd73e20c61eba32bc0ded637c0280725094f36a1eb5d21c36358bb84f4007d49b15", @typed={0x8, 0x14, 0x0, 0x0, @uid=r3}, @generic="c972f725275cf4fc479c9f96d321dba4586579619bd9e22adcea90b9d5bbb2005b40f2f44584ba7d1be53b42bfd4ab5aa681cef14990b36b9aace1229db9633af38f9850c3c35d51c94810855a083a259060b10db99d86c1f670f6eece120238f740e884a144197e534840a31ae7ae74f0248d65149977f9a8af0b58b084719339cae8cb292e5850a02e45327a4393432a90b8e51ba6e87c54662c08c67fc28d8a106182b0e23da6f60e85e3cb263bd9bc143e36", @generic="7ba2a4c06f7fb53ceeff114bdbba5601893dad2074b2938eba451a1fb689cf02946c85cab42770d683b17c761e682384634bd17b65673f3f99ef2d298ad1e47d42392f9061865cb1b9908b9eeb030cb977bdd9f7ffc44ecd4c3cd3eef45cfdde82163e22a656dcc5309874", @typed={0x4, 0x2b}, @generic="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", @generic="f4bbb0717de49c7a21310119c7f22ed73b4da10ea0b538983049036375422d849d3897624375751a1b28f1c6d70b2e9bf7a49d46ac92174e21cb31876d81c7cee6a1057efb7df6ffd44735487e48bb00502c563acf34d3987d066eca029c30f624bc3952ed6a9bcaf574521c83c5e85501fd2a8134c8d4dceffa7ace22d7200601dc", @generic="7b5bb60584424aaac3460ea7bbc305df22b5fa807a5029698f24ffb5fa57f2bce6ccfa698696162427537c5799347e70fe9e9cbf137c182a60db2eba15cc3c99353fe65a149708bb714f9ceda8275d61", @typed={0x14, 0x17, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic="175529a5192cc0b3dba54c3c3c5becbf6321d5c2ba10"]}, @nested={0x1279, 0x7, 0x0, 0x1, [@typed={0xdc, 0x6, 0x0, 0x0, @binary="45526ba42f82ca229b663270f8a3af1762f810b863b34309b02623a6cc2d9be47386735ff63ed0a798ff6608371f9a19c0eaf6dc6399e4a0104d90db862bcdaef4fbdd12fb2672e9dfcc7c74eb23017ddfa3e9fd47c8320d1ddb5033fe216961d2f3a3c9fb90357c81d292223b080a2f8cf27af5653394fc081577ba06fcad1c9708ac491470b74ccb9e8814491093ef799ddfb04caf40c7987d2ea64c75fb93e63a7603e4965e7e9f0e8c49334be55f70cab28876cd424a18fa3278ebaa55b622ee7e9cde948d9b71cc048a9a7c37241f59562f8a2d8c41"}, @generic="c5b57f34b81d7ba11f9196d9b6c5abfb0e600288aa55c2be8a8aac32842eb61d34db368d5c5d35b63de96d3b6d4ce29c84e6f026c92d557eda619809b3d3d9c9a3b4fa6e10d7c6b1dff68dd60a03c552b676dc4bdd7dd244afdf6d41d0458a7232a2a210ed2dfdfb1b26ab563dc85e7ae7", @generic="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", @generic="1e16fd0787c6e6b2d697a1e6becbb268387ba99fdf9ed0a99367abd6ad503e341273e80866e9778889302c54faf1b4cc153752440d11a8c67c2b9a6f5b6d547a3f4000623d202068174da812c70bcef726f7f00b6841bfa4e86c216569558b50bb6acbd16b0fcec283c328f331af9d274bc117dd8d1eaab42bbb6ae3d5ea04fea9d1951edecb64581f81dbb213c5daca3a534e544ddf501db52571f6b6dab919d106861ef77ab35b837fe57eed7a5c7e513a3157b69e7e9499d324a0352f6675e907445dbd5e0d865a8eb092608edb04a69a28244a29af4c267ee240e5ef6e5b09f98bea8d054b59d2ad41d900f5fb35f74dcdfc6dbe9695", @generic="f3a07c941cb4d86f9e9a3f36eb52d238e5ed00a3804e56bfdeac37483926e7cd84cae74934f28395ee57623afc72328a"]}]}, 0x264c}, 0x1, 0x0, 0x0, 0x14000015}, 0x8810) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0xa, 0x3) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r9, 0x2270, &(0x7f0000000000)) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r10, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) r11 = socket(0x1000000000000010, 0x80802, 0x0) write(r11, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:22:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x2, &(0x7f0000003700)={0x77359400}) 13:22:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) [ 401.587441][ C1] sd 0:0:1:0: [sg0] tag#3027 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 401.598208][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB: Test Unit Ready [ 401.605017][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.614896][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.624797][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.634701][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.644557][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.654461][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.664352][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.674206][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:23:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa80a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 401.684104][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.694008][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.703887][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.713829][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.723714][ C1] sd 0:0:1:0: [sg0] tag#3027 CDB[c0]: 00 00 00 00 00 00 00 00 13:23:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="9479324d8088", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:23:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:01 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) exit_group(0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r5 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x53, 0x0, 0x20, 0x80, 0x0, 0x0, 0x22000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdc63, 0x2, @perf_bp={&(0x7f0000000140)}, 0x5, 0x7, 0xfffffffa, 0x9, 0x1, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x1) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r5}, 0x20) 13:23:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x11b3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:23:01 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000280)='threaded\x00', 0x9) exit_group(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x53, 0x0, 0x20, 0x80, 0x0, 0x8000, 0x22000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xdc63, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x5, 0x7, 0xfffffffa, 0x9, 0x1, 0x5, 0xfe3}, 0x0, 0xffffffffffffffff, r0, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r2}, 0x20) 13:23:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='sched\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/178, 0xb2}], 0x1, 0x13e) 13:23:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x6}]}}}]}, 0x40}}, 0x0) 13:23:01 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getrandom(&(0x7f0000000100)=""/114, 0x72, 0x2) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 13:23:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {0x3}, 0x335e}) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 13:23:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1b, 0x1f, 0x0, &(0x7f00000000c0)="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"}) 13:23:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:02 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x2f, 0x8, 0x5, 0x9, 0x12, @remote, @empty, 0x20, 0x700, 0x80000000, 0x8000}}) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x20, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) r0 = socket(0x10, 0x800000000080002, 0x0) getpeername(r0, &(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000001180)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4020940d, &(0x7f00000011c0)) bind(r1, &(0x7f0000000480)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000080)=""/48, 0x30, 0x140, &(0x7f00000000c0)={0xa, 0x4e25, 0x5, @ipv4={[], [], @local}, 0x8}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x3000003, 0x10, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000001600)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799aba899c44711ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a550fe6beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d95a3a70dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77737cde4bfe2cc7c97e2fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0dae6d1c21e28696ec50b071b63b90dab57100"/4097, 0x1001, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 13:23:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000014002101000000000000000002000000", @ANYRES32, @ANYBLOB="08000200ac1414aa140006000200800005"], 0x34}}, 0x0) [ 403.932787][T12240] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:23:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000010, 0x80802, 0x0) write(r2, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r3 = socket(0x1000000000000010, 0x80802, 0x0) r4 = socket(0x1000000000000010, 0x80802, 0x0) write(r4, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) r5 = dup2(r4, r3) bind$alg(r5, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) write(r3, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000000)={'veth0_vlan\x00', 0x1}) 13:23:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0x0, 0x28120001) 13:23:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:02 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700aa3153fb00000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:23:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'ip_vti0\x00'}) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x1b, 0x2}, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa80a) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x68) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000480)="410fe954a30ef0438123f4ffffff66baf80cb868fbc789ef66bafc0cec2e662e430f0010c481516964ad000f380381d52aebbc430f8c72e9ccdb0f4914fd010000006765450f01c865430f0d359c090000", 0x51}], 0x1, 0x40, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:23:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0x0) process_vm_writev(r2, &(0x7f0000000380)=[{&(0x7f0000000100)=""/12, 0x7ffff000}, {&(0x7f0000000140)=""/220, 0xdc}, {&(0x7f0000000240)=""/29, 0x1d}, {&(0x7f0000000280)=""/20, 0x14}], 0x4, &(0x7f0000000700)=[{&(0x7f0000000400)=""/70, 0x46}, {&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000580)=""/234, 0x7fffeeeb}], 0x3, 0x0) [ 404.577301][T12268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:23:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="9479324d8088", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x33, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 404.801053][T12275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:23:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x19) 13:23:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:03 executing program 5: r0 = eventfd2(0x0, 0x0) io_setup(0x3ff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 13:23:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x6109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:03 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp}, 0x20) 13:23:04 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffa) sendfile(r1, r2, 0x0, 0x8000fffffffa) 13:23:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, 0x0) setfsgid(r3) 13:23:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'ip_vti0\x00'}) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x1b, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000480)="410fe954a30ef0438123f4ffffff66baf80cb868fbc789ef66bafc0cec2e662e430f0010c481516964ad000f380381d52aebbc430f8c72e9ccdb0f4914fd010000006765450f01c865430f0d359c090000", 0x51}], 0x1, 0x40, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000440)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:23:04 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) dup(0xffffffffffffffff) 13:23:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x1b, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f065584dffffff000040006321000008", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:23:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) 13:23:04 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5, 0x6, 0x89}]}}}]}, 0x3c}}, 0x0) 13:23:05 executing program 1: syz_emit_ethernet(0x8d, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200572900fe8000000000100000000000000000bbfe8000000000000000000000000000aa"], 0x0) 13:23:05 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) [ 406.835985][T12365] (unnamed net_device) (uninitialized): option use_carrier: invalid value (137) 13:23:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'ip_vti0\x00'}) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x1b, 0x2}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000480)="410fe954a30ef0438123f4ffffff66baf80cb868fbc789ef66bafc0cec2e662e430f0010c481516964ad000f380381d52aebbc430f8c72e9ccdb0f4914fd010000006765450f01c865430f0d359c090000", 0x51}], 0x1, 0x40, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000440)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:23:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.083181][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:23:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000, 0xd0ec}, 0x800, 0x6da, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8080, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x0, 0x43, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x43, 0x0) eventfd(0x8) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:23:05 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffa) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) 13:23:05 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x401}]}, 0x5c}}, 0x0) 13:23:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_CORR={0x10}]}}}]}, 0x68}}, 0x0) 13:23:06 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) [ 407.657344][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:23:06 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x10000000, 0xd0ec}, 0x800, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:23:06 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:06 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x53, 0x0, 0x0, 0x80, 0x0, 0x0, 0x22000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xdc63, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x5, 0x7, 0x0, 0x0, 0x0, 0x5, 0xfe3}, 0x0, 0xffffffffffffffff, r0, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 13:23:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000, 0xd0ec}, 0x800, 0x6da, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:23:06 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x2f, 0x8, 0x5, 0x9, 0x12, @remote, @empty, 0x20, 0x700, 0x80000000, 0x8000}}) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x20, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) r0 = socket(0x10, 0x800000000080002, 0x0) getpeername(r0, &(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000001180)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4020940d, &(0x7f00000011c0)) bind(r1, &(0x7f0000000480)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000080)=""/48, 0x30, 0x140, &(0x7f00000000c0)={0xa, 0x4e25, 0x5, @ipv4={[], [], @local}, 0x8}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x3000003, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000001600)="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", 0xffffffffffffff02, 0x20008095, 0x0, 0xfffffffffffffd37) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 13:23:06 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = memfd_create(&(0x7f0000000100)='_#\xd6\xb2\xdc\x90\a\xa9f\x93:\xc6J\xd6\xe8\xff l2>\xb1\x95\xc7\af)s\x06;\x94\n\x152~|\x14\xa6\x95\xc7\bF\xf2\xdb\x91T\x98 \xc0\xa7\xb3<4\x99\xae\xd67\xd7\x17\xf7q\xab\a\xbb\xeco', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) 13:23:06 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000900)='/dev/nvram\x00', 0x0, 0x0) dup2(r0, r1) [ 408.539573][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:23:07 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:07 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:08 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000280)='threaded\x00', 0x9) exit_group(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x53, 0x0, 0x20, 0x80, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xdc63, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x5, 0x7, 0xfffffffa, 0x9, 0x0, 0x5, 0xfe3}, 0x0, 0xffffffffffffffff, r0, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=@tcp=r2}, 0x20) 13:23:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:08 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r2}, 0x20) 13:23:08 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="9479324d8088", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:23:08 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:08 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x70bd27, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_VF_PORTS={0x4}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 13:23:08 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 13:23:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0x0) process_vm_writev(r2, &(0x7f0000000380)=[{&(0x7f0000000100)=""/12, 0xc}, {&(0x7f0000000140)=""/220, 0xdc}, {&(0x7f0000000240)=""/29, 0x1d}, {&(0x7f0000000280)=""/20, 0x14}], 0x4, &(0x7f0000000700)=[{&(0x7f0000000400)=""/70, 0x46}, {&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000580)=""/234, 0x7fffeeeb}], 0x3, 0x0) 13:23:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:09 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 13:23:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:09 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x3}]}}}]}, 0x40}}, 0x0) 13:23:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:09 executing program 3: ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 411.386390][T12544] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 13:23:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}]}}}]}, 0x40}}, 0x0) 13:23:09 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:10 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pkey_free(0xffffffffffffffff) 13:23:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000900)='/dev/nvram\x00', 0x0, 0x0) dup2(r0, r3) 13:23:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:23:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="9479324d8088", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x2, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:23:10 executing program 2: chdir(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001740)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) 13:23:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') write$P9_RSTATu(r0, 0x0, 0x0) 13:23:10 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_type(r2, &(0x7f0000000280)='threaded\x00', 0x9) exit_group(0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x53, 0x0, 0x20, 0x80, 0x0, 0x8000, 0x22000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xdc63, 0x2, @perf_bp={&(0x7f0000000140)}, 0x5, 0x7, 0xfffffffa, 0x9, 0x1, 0x5, 0xfe3}, 0x0, 0xffffffffffffffff, r0, 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) 13:23:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x3}, 0x14}}, 0x0) 13:23:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7, 0x7, 0x5, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x7, 0x5, 0x9}, 0x40) tee(r0, r1, 0x1, 0x8) 13:23:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:11 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) msync(&(0x7f0000304000/0x1000)=nil, 0x1000, 0x3) 13:23:11 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fallocate(r5, 0x0, 0x0, 0xd3fd) 13:23:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:11 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x53, 0x0, 0x0, 0x80, 0x0, 0x0, 0x22000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdc63, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x5, 0x7, 0xfffffffa, 0x9, 0x1, 0x5, 0xfe3}, 0x0, 0xffffffffffffffff, r0, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) 13:23:11 executing program 1: sync() r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) 13:23:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000040)={'veth1_to_team\x00'}) 13:23:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4042) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)='V', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x2000005) 13:23:11 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="9479324d8088", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:23:11 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 13:23:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x6109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) semget$private(0x0, 0x3, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/39) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x2ca, 0xfffffb0f, 0x800, 0x8, 0x10001, 0xfffffffffffffffc}, {0x9, 0x2, 0x8, 0x7, 0x8}], [[], [], []]}) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x480000, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="4e40b27d40b6e54e192106992cefe60f2c10482f07c48b8ddeefdecbb28fc28665886cc6e8454b7039e89eaa939e64980b1c74d58d3e558c783be68465c9eb9edfc10b9338e590fe256a949525efb0a0dad7042f25d43377bbac2dcbacdeeadeef37d3af28ffbda5ebe4abd3e36239dba5c97fa2e681d121745a9f1f17d89165c16279d394db9abc0049e27a127d8bde8d382fa4b27f79cf0db8fc1fa236247c7832b78474a5163298b8a41008bf", 0xae, 0xffffffffffffffff) signalfd(r1, &(0x7f0000000400)={[0x3]}, 0x8) link(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000500)={r2, r3/1000+10000}, 0x10) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) lsetxattr$security_ima(&(0x7f0000000540)='./file0\x00', 0x0, &(0x7f00000005c0)=@sha1={0x1, "909bf1be0e27a99478d9f4d61788e8310d0a2f40"}, 0x15, 0x6) r4 = shmget(0x2, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffe000/0x1000)=nil, 0x6000) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000600)={0x7, 0x9, 0x8, 0x0, 0x7fd, 0x7}) 13:23:12 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:12 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$TIOCMIWAIT(r0, 0x541b, 0x745000) 13:23:12 executing program 2: r0 = inotify_init1(0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) close(r1) ioctl$RNDCLEARPOOL(r0, 0x5451, 0x0) 13:23:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:12 executing program 1: pipe(0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000480), 0x8, 0x80000) sched_yield() 13:23:13 executing program 2: sync() mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') r0 = inotify_init1(0x0) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 13:23:13 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:13 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x40000000000020f, 0x0) 13:23:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000200)) 13:23:13 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a0000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 415.632057][T12722] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:23:14 executing program 0: sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0/file0\x00') fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00') 13:23:14 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:14 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) signalfd4(r0, &(0x7f0000001780), 0x8, 0x800) utime(&(0x7f0000001800)='./file0\x00', 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000018c0)='dummy0\x00') inotify_init1(0x81000) 13:23:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:23:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000012c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:23:14 executing program 3: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(0x0, 0x0) syncfs(0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r4) 13:23:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:23:14 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:14 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001fc0)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 13:23:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c9a4b0d8b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:14 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000780)=""/125) 13:23:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/18, 0x12}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x84, &(0x7f0000000140)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9b215d30726ca8610098dc0be8e833f5cbe8ce0e9ffa695318e9eae2ddf9bb9c053c9d31b10c0cc073861cce1788b331c955dc019341a31cc1e3a571dc8eee3cd6cdfbf7e427c7535454a879ccb2f2fe03846f458503c0aed2cf94a997fa"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 13:23:15 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 13:23:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) 13:23:15 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665307031dc5", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000c80)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 13:23:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') tkill(0x0, 0x0) 13:23:18 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/18, 0x12}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8a, &(0x7f0000000140)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9b215d30726ca8610098dc0be8e833f5cbe8ce0e9ffa695318e9eae2ddf9bb9c053c9d31b10c0cc073861cce1788b331c955dc019341a31cc1e3a571dc8eee3cd6cdfbf7e427c7535454a879ccb2f2fe03846f458503c0aed2cf94a997fa3d014e0028f0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:18 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000340)) 13:23:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1, 0x4, 0x801}, 0x14}}, 0x0) 13:23:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:18 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:18 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001fc0)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') accept(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 13:23:19 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@isdn, 0x80, &(0x7f0000001640)=[{0x0}, {&(0x7f00000013c0)=""/215, 0xd7}, {0x0}, {0x0}], 0x4}, 0x80000001}, {{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/236, 0xec}, {&(0x7f0000001940)=""/80, 0x50}], 0x3, &(0x7f0000001c00)=""/175, 0xaf}, 0x140}], 0x2, 0x20, &(0x7f0000001fc0)={0x0, 0x989680}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') accept$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 13:23:19 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000780)=""/125) 13:23:19 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665307031dc518cd3a5dffcfe60b582f59a36f9c931ef5", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 13:23:21 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/18, 0x12}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000200)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1ff000f3b2e9b215d30726ca8610098dc0be8e833f5cbe8ce9ffa695318e9eae2ddf9bb9c053c9d31b10c0cc073861cce1788b331c955dc019341a31cc1e3a571dc8eee3cd6cdfbf7e427c7535454a879ccb2f2fe03846f458503c0aed2cf94a997fa3d014e0028f0a89de99d4e862daf00d5e1430b3bc6dd66cc126051a7099f5172d80165d5c3e99ef0c6fd1ca8c181436db2f28f59315dfefd3982b247ff82475df3b74d483aca5a8aae8e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000140)=0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:21 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x47, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e85a63c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x1400a0}) 13:23:22 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x28, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac0000000000000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) [ 424.144539][T12961] kvm [12960]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 424.178272][T12961] kvm [12960]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001c [ 424.255482][T12961] kvm [12960]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 425.083486][ T0] NOHZ: local_softirq_pending 08 13:23:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000140)=0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:23:24 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) 13:23:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x44, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2f32e32a3b88aaf3c06f4970e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 426.422198][T12982] kvm [12981]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 426.457042][T12982] kvm [12981]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 426.497116][T12982] kvm [12981]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000088 13:23:24 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) [ 426.544527][T12982] kvm [12981]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002a [ 426.579552][T12982] kvm [12981]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003e [ 426.616897][T12982] kvm [12981]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000069 [ 426.650758][T12982] kvm [12981]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007c 13:23:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:25 executing program 1: 13:23:25 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x0) 13:23:25 executing program 3: [ 427.005436][T13010] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 13:23:25 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x0) 13:23:25 executing program 2: 13:23:25 executing program 1: 13:23:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:25 executing program 3: 13:23:25 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x0) [ 427.358971][T13020] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 13:23:27 executing program 0: 13:23:27 executing program 2: 13:23:27 executing program 1: 13:23:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:27 executing program 3: 13:23:27 executing program 5: [ 429.539333][T13038] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 13:23:27 executing program 5: 13:23:28 executing program 1: 13:23:28 executing program 3: 13:23:28 executing program 2: 13:23:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:28 executing program 0: 13:23:28 executing program 5: 13:23:28 executing program 3: 13:23:28 executing program 1: 13:23:28 executing program 0: 13:23:28 executing program 2: 13:23:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:28 executing program 5: 13:23:28 executing program 1: 13:23:28 executing program 0: 13:23:28 executing program 3: 13:23:28 executing program 2: 13:23:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000005000000", 0x58}], 0x1) 13:23:28 executing program 5: 13:23:29 executing program 1: 13:23:29 executing program 0: 13:23:29 executing program 3: 13:23:29 executing program 2: 13:23:29 executing program 5: 13:23:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, 0x0, 0x0) 13:23:29 executing program 0: 13:23:29 executing program 1: 13:23:29 executing program 3: 13:23:29 executing program 2: 13:23:29 executing program 5: 13:23:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, 0x0, 0x0) 13:23:29 executing program 0: 13:23:29 executing program 1: 13:23:29 executing program 3: 13:23:29 executing program 2: 13:23:29 executing program 5: 13:23:30 executing program 0: 13:23:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, 0x0, 0x0) 13:23:30 executing program 1: 13:23:30 executing program 3: 13:23:30 executing program 2: 13:23:30 executing program 5: 13:23:30 executing program 0: 13:23:30 executing program 1: 13:23:30 executing program 3: 13:23:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140), 0x0) 13:23:30 executing program 5: 13:23:30 executing program 2: 13:23:30 executing program 0: 13:23:30 executing program 1: 13:23:30 executing program 3: 13:23:30 executing program 5: 13:23:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140), 0x0) 13:23:31 executing program 2: 13:23:31 executing program 1: 13:23:31 executing program 3: 13:23:31 executing program 0: 13:23:31 executing program 5: 13:23:31 executing program 2: 13:23:31 executing program 1: 13:23:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140), 0x0) 13:23:31 executing program 3: 13:23:31 executing program 0: 13:23:31 executing program 5: 13:23:31 executing program 2: 13:23:31 executing program 1: 13:23:31 executing program 0: 13:23:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{0x0}], 0x1) 13:23:31 executing program 3: 13:23:31 executing program 5: 13:23:32 executing program 1: 13:23:32 executing program 2: 13:23:32 executing program 0: 13:23:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{0x0}], 0x1) 13:23:32 executing program 3: 13:23:32 executing program 5: 13:23:32 executing program 2: 13:23:32 executing program 0: 13:23:32 executing program 1: 13:23:32 executing program 5: 13:23:32 executing program 3: 13:23:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{0x0}], 0x1) 13:23:32 executing program 2: 13:23:32 executing program 0: 13:23:32 executing program 1: 13:23:32 executing program 3: 13:23:32 executing program 5: 13:23:33 executing program 2: 13:23:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) 13:23:33 executing program 0: 13:23:33 executing program 1: 13:23:33 executing program 3: 13:23:33 executing program 5: 13:23:33 executing program 2: 13:23:33 executing program 0: 13:23:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) 13:23:33 executing program 1: 13:23:33 executing program 3: 13:23:33 executing program 5: 13:23:33 executing program 2: 13:23:33 executing program 0: 13:23:33 executing program 1: 13:23:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) 13:23:34 executing program 3: 13:23:34 executing program 2: 13:23:34 executing program 5: 13:23:34 executing program 0: 13:23:34 executing program 1: 13:23:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 13:23:34 executing program 2: 13:23:34 executing program 5: 13:23:34 executing program 3: 13:23:34 executing program 0: 13:23:34 executing program 1: 13:23:34 executing program 2: 13:23:34 executing program 5: 13:23:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 13:23:34 executing program 3: 13:23:34 executing program 0: 13:23:34 executing program 1: 13:23:35 executing program 5: 13:23:35 executing program 2: 13:23:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) 13:23:35 executing program 3: 13:23:35 executing program 0: 13:23:35 executing program 1: 13:23:35 executing program 5: 13:23:35 executing program 2: 13:23:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300", 0x42}], 0x1) 13:23:35 executing program 3: 13:23:35 executing program 1: 13:23:35 executing program 0: 13:23:35 executing program 5: 13:23:35 executing program 2: 13:23:35 executing program 3: 13:23:35 executing program 1: 13:23:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300", 0x42}], 0x1) 13:23:35 executing program 2: 13:23:36 executing program 5: 13:23:36 executing program 0: 13:23:36 executing program 1: 13:23:36 executing program 3: 13:23:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300", 0x42}], 0x1) 13:23:36 executing program 0: 13:23:36 executing program 5: 13:23:36 executing program 2: 13:23:36 executing program 0: 13:23:36 executing program 1: 13:23:36 executing program 3: 13:23:36 executing program 5: 13:23:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a", 0x4d}], 0x1) 13:23:36 executing program 2: 13:23:36 executing program 1: 13:23:37 executing program 3: 13:23:37 executing program 0: 13:23:37 executing program 2: 13:23:37 executing program 5: 13:23:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a", 0x4d}], 0x1) 13:23:37 executing program 1: 13:23:37 executing program 3: 13:23:37 executing program 0: 13:23:37 executing program 2: 13:23:37 executing program 5: 13:23:37 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 13:23:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a", 0x4d}], 0x1) 13:23:37 executing program 3: r0 = socket(0x23, 0x805, 0x0) listen(r0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) getpid() tgkill(0x0, 0x0, 0x0) 13:23:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="b0318cb916ced61fd60f81a8a84c976a2e994072b5afbf2d8784f8f172165a863d02a629047f5fb7fabcbd9067d947b2dc4d20389adbab2c7f815efe16925206590e74c2389c8a41060592b25f9a71eef3442c04628f9b668cd225b89e854083f34905d2b8a58818", 0x68}, {&(0x7f0000000380)="01b1a93c727c83c55a59ee4504ae9c631daafa0580559994c00d29f0fe7cb16b2c21404042461de00a08", 0x2a}], 0x2) 13:23:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 13:23:37 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) 13:23:37 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 13:23:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10000) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c1000030000", 0x53}], 0x1) [ 439.659224][T13284] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 439.669412][T13284] device gretap0 entered promiscuous mode [ 439.709234][T13284] device gretap0 left promiscuous mode 13:23:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x0, @planes=0x0}) 13:23:38 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80585414) 13:23:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) [ 440.129251][T13301] ===================================================== [ 440.136261][T13301] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 440.143397][T13301] CPU: 1 PID: 13301 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 440.152117][T13301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.162187][T13301] Call Trace: [ 440.165507][T13301] dump_stack+0x1df/0x240 [ 440.169886][T13301] kmsan_report+0xf7/0x1e0 [ 440.174352][T13301] kmsan_internal_check_memory+0x238/0x3d0 [ 440.180183][T13301] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 440.186392][T13301] kmsan_check_memory+0xd/0x10 [ 440.191195][T13301] _copy_to_user+0x100/0x1d0 [ 440.195831][T13301] video_usercopy+0x248a/0x2c00 [ 440.200790][T13301] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 440.206914][T13301] ? do_vfs_ioctl+0x10c7/0x2f50 [ 440.211991][T13301] video_ioctl2+0x9f/0xb0 [ 440.216347][T13301] ? video_usercopy+0x2c00/0x2c00 [ 440.221399][T13301] v4l2_ioctl+0x23f/0x270 [ 440.225773][T13301] ? v4l2_poll+0x400/0x400 [ 440.230222][T13301] __se_sys_ioctl+0x2e9/0x410 [ 440.234944][T13301] __x64_sys_ioctl+0x4a/0x70 [ 440.239567][T13301] do_syscall_64+0xb0/0x150 [ 440.244108][T13301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.250014][T13301] RIP: 0033:0x45c1d9 [ 440.253930][T13301] Code: Bad RIP value. [ 440.258019][T13301] RSP: 002b:00007f67c6bdbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 440.266457][T13301] RAX: ffffffffffffffda RBX: 000000000001a980 RCX: 000000000045c1d9 [ 440.274449][T13301] RDX: 0000000020000140 RSI: 00000000c0505609 RDI: 0000000000000003 [ 440.282450][T13301] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 440.290425][T13301] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 440.298441][T13301] R13: 0000000000c9fb6f R14: 00007f67c6bdc9c0 R15: 000000000078bf0c [ 440.306434][T13301] [ 440.308780][T13301] Local variable ----vb32.i@video_usercopy created at: [ 440.315672][T13301] video_usercopy+0x20bd/0x2c00 [ 440.320541][T13301] video_usercopy+0x20bd/0x2c00 [ 440.325389][T13301] [ 440.327732][T13301] Bytes 52-55 of 80 are uninitialized [ 440.333113][T13301] Memory access of size 80 starts at ffff9d828a52bce0 [ 440.339877][T13301] ===================================================== [ 440.346817][T13301] Disabling lock debugging due to kernel taint [ 440.353013][T13301] Kernel panic - not syncing: panic_on_warn set ... [ 440.359716][T13301] CPU: 1 PID: 13301 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 440.369790][T13301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.379865][T13301] Call Trace: [ 440.383187][T13301] dump_stack+0x1df/0x240 [ 440.387558][T13301] panic+0x3d5/0xc3e [ 440.391539][T13301] kmsan_report+0x1df/0x1e0 [ 440.396081][T13301] kmsan_internal_check_memory+0x238/0x3d0 [ 440.401932][T13301] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 440.408133][T13301] kmsan_check_memory+0xd/0x10 [ 440.412930][T13301] _copy_to_user+0x100/0x1d0 [ 440.417562][T13301] video_usercopy+0x248a/0x2c00 [ 440.422519][T13301] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 440.428608][T13301] ? do_vfs_ioctl+0x10c7/0x2f50 [ 440.433512][T13301] video_ioctl2+0x9f/0xb0 [ 440.437874][T13301] ? video_usercopy+0x2c00/0x2c00 [ 440.442923][T13301] v4l2_ioctl+0x23f/0x270 [ 440.447278][T13301] ? v4l2_poll+0x400/0x400 [ 440.451727][T13301] __se_sys_ioctl+0x2e9/0x410 [ 440.456460][T13301] __x64_sys_ioctl+0x4a/0x70 [ 440.461074][T13301] do_syscall_64+0xb0/0x150 [ 440.465626][T13301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.471544][T13301] RIP: 0033:0x45c1d9 [ 440.475436][T13301] Code: Bad RIP value. [ 440.479509][T13301] RSP: 002b:00007f67c6bdbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 440.487939][T13301] RAX: ffffffffffffffda RBX: 000000000001a980 RCX: 000000000045c1d9 [ 440.495948][T13301] RDX: 0000000020000140 RSI: 00000000c0505609 RDI: 0000000000000003 [ 440.503937][T13301] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 440.511922][T13301] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 440.519940][T13301] R13: 0000000000c9fb6f R14: 00007f67c6bdc9c0 R15: 000000000078bf0c [ 440.529093][T13301] Kernel Offset: 0x22a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 440.540755][T13301] Rebooting in 86400 seconds..