Warning: Permanently added '10.128.0.91' (ECDSA) to the list of known hosts. 2020/07/18 06:51:54 fuzzer started 2020/07/18 06:51:55 dialing manager at 10.128.0.26:41463 2020/07/18 06:51:55 syscalls: 2944 2020/07/18 06:51:55 code coverage: enabled 2020/07/18 06:51:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 06:51:55 extra coverage: enabled 2020/07/18 06:51:55 setuid sandbox: enabled 2020/07/18 06:51:55 namespace sandbox: enabled 2020/07/18 06:51:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 06:51:55 fault injection: enabled 2020/07/18 06:51:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 06:51:55 net packet injection: enabled 2020/07/18 06:51:55 net device setup: enabled 2020/07/18 06:51:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 06:51:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 06:51:55 USB emulation: /dev/raw-gadget does not exist 06:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9e0000, 0x2, 0x5c499c3a, r0, 0x0, &(0x7f0000000100)={0x980929, 0x0, [], @p_u8=&(0x7f0000000040)=0xf9}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x800, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100), &(0x7f0000000140)=0x8) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d42cffff633b27e59aa146175dd295a3f431d7728eded106736d173f0fc7ec6e26560000000049d2e148c6801d2c0945c08ba8c552fc99a74220076538f63ac2fe80812db8c58ac31a0a81d750397b13274014ae000000002a88d2fbea75e16af8ffffffffffffff0627ec60cbd74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200070000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d48ab51469f44a69a446bd63e1e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb39bdbb2768d25f196ab6f2d45421b94d878d0d9c2a5c746b3a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3c5aafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79f500f71d85463c57c5bb1f1084e683b591fc2c85818fe7beeccd8b8a38b7ee36afa01aea88fb413e1ee8ebbdf1fa9155bd6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c8868af7850af88bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d891476c00000000000000b88608f2ea4b1fcd7c5325bc49c0db"], 0x3ab) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000380)=[{r3, 0x889}, {0xffffffffffffffff, 0x2000}, {}, {0xffffffffffffffff, 0x8186}], 0x4, 0x5) syzkaller login: [ 383.396644][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 383.662566][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 383.957551][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.965653][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.975088][ T8440] device bridge_slave_0 entered promiscuous mode [ 384.017164][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.024537][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.034292][ T8440] device bridge_slave_1 entered promiscuous mode [ 384.079694][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.095224][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.142750][ T8440] team0: Port device team_slave_0 added [ 384.154990][ T8440] team0: Port device team_slave_1 added [ 384.202915][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 384.210023][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.236501][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 384.250801][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 384.257825][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.284850][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 384.516090][ T8440] device hsr_slave_0 entered promiscuous mode [ 384.671093][ T8440] device hsr_slave_1 entered promiscuous mode [ 385.208713][ T8440] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 385.251295][ T8440] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 385.297460][ T8440] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 385.466738][ T8440] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 385.677173][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.726297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.737878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.768357][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.804887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 385.814773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 385.824304][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.831576][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.891198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 385.900358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 385.910612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.919992][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.927192][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.936089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 385.946919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 385.957729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.968306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.978601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.989182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.999995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 386.009690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.024450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.047640][ T8440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 386.062969][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.073359][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.163823][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.172065][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.196863][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.242539][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 386.252786][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.303201][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.312861][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.333343][ T8440] device veth0_vlan entered promiscuous mode [ 386.353108][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.362210][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 386.377722][ T8440] device veth1_vlan entered promiscuous mode [ 386.442182][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 386.451739][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 386.461185][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 386.471045][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 386.490195][ T8440] device veth0_macvtap entered promiscuous mode [ 386.507847][ T8440] device veth1_macvtap entered promiscuous mode [ 386.555358][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 386.564547][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 386.579624][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 386.589021][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 386.599108][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 386.642736][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 386.652451][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 386.663671][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 386.925153][ C1] sd 0:0:1:0: [sg0] tag#8170 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 386.936068][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB: Test Unit Ready [ 386.942843][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.952750][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.962663][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.972563][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.982501][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.992350][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.002174][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.012020][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.021888][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.031751][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.042929][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.052778][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.062617][ C1] sd 0:0:1:0: [sg0] tag#8170 CDB[c0]: 00 00 00 00 00 00 00 00 [ 387.119455][ C0] hrtimer: interrupt took 119089 ns [ 387.125283][ C0] sd 0:0:1:0: [sg0] tag#8171 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 387.135941][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB: Test Unit Ready [ 387.142676][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.152528][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.163347][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.173275][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.183236][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.193107][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.202974][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.212818][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.222697][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.232537][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.242405][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.252272][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.262113][ C0] sd 0:0:1:0: [sg0] tag#8171 CDB[c0]: 00 00 00 00 00 00 00 00 [ 387.291394][ T8650] vivid-000: kernel_thread() failed 06:55:54 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000009000/0x2000)=nil) 06:55:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc050565d, &(0x7f00000003c0)={0x0, "040000006166c7dd021647f383834eb50aa9daa8d980482025a08a40eabf0769"}) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000280)={0x0, 0x401, 0x3}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000008000001000fff64017db982000000000eda1b1b6f6509d29fb4c9991de7f2b2e977fdccab01e71b1712067cfcee336db906378b1605608581d8b6c7943d460a0"], 0xb4) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) [ 387.665631][ C1] sd 0:0:1:0: [sg0] tag#8172 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 387.676348][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB: Test Unit Ready [ 387.683083][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.692931][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.702768][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.712663][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.722507][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.732340][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.742186][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.752041][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.761884][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.771689][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.781515][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.791365][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.801205][ C1] sd 0:0:1:0: [sg0] tag#8172 CDB[c0]: 00 00 00 00 00 00 00 00 [ 387.962288][ C1] sd 0:0:1:0: [sg0] tag#8173 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 387.972982][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB: Test Unit Ready [ 387.979750][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.989693][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.999434][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.009324][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.019156][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.028992][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.038822][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.048660][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.058523][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.068346][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.078176][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.088012][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.097894][ C1] sd 0:0:1:0: [sg0] tag#8173 CDB[c0]: 00 00 00 00 00 00 00 00 06:55:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f00000001c0)={0x11b, 0x7d, 0x0, {{0x500, 0xf1, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x8, '\x04n;%H\xe6\xc3\x85\xa4ox%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbc\xf2F#r\x9a', 0x2f, 'g>\xff\xeb\t\xb55\x1f[\x051@\x00\x00.\xaf\x18\xff\xc4\x9a]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xdbq=\x87\x82\xd9\x8a$\xbc\xb5\x00', 0xb, 'cgro\x98ppppP\x97', 0x60, '\xf8\xf6i\xfbqm\xc2\xf3\x85@\x9a\xc6\x00\x96\xd5\xc4\x8f\xff\xc6;\xb60\xc5\xe4;\x9e\x05\x00\xc3\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\xed\xda\xda\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xd3d\x9a7&\n\xa1E*\"\xdd\x97\x1e]\x82\x89\xe4\x97\x00'/96}, 0x7, 'v/nbs#\x00'}}, 0x10d) 06:55:55 executing program 0: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b29, &(0x7f0000000040)) 06:55:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000011000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2000}) 06:55:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000011000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2000}) 06:55:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000011000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2000}) 06:55:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000011000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2000}) 06:55:56 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1ec, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff7c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x257}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x41cb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) mmap(&(0x7f00000bb000/0x2000)=nil, 0x2000, 0x2000000, 0x50, r0, 0x0) r3 = socket(0x200040000000015, 0x805, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r7 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000680)={&(0x7f00000002c0)={0x80, r7, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfff}, {0x6, 0x11, 0x9}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x2}}]}, 0x80}, 0x1, 0x0, 0x0, 0x48854}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r5, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xbc, r7, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x80}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4090}, 0x4000) getsockopt(r3, 0x114, 0x271c, 0x0, &(0x7f00000000c0)) 06:55:56 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='.\x00', 0x0, 0x10}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20844200}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x1b0, 0x0, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_NAT={0x104, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_TUPLE={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x32}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private1}}}]}]}, @CTA_EXPECT_MASTER={0x14, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x80000001}, @CTA_EXPECT_MASK={0x5c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @rand_addr=0x9}}}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000040}, 0x4008810) [ 389.942132][ T8690] binder: BC_ACQUIRE_RESULT not supported [ 389.948057][ T8690] binder: 8689:8690 ioctl c0306201 20000540 returned -22 06:55:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x7c, 0x0, 0x8, 0x401, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xfff}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x800}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7800000003060101000000000000000000000000050001000700000005000100070000000900020073797a32000000000900020073797a31000000000900020073797a30000000000900020073797a31000000000500090007000000050001000700000005000100070000000900020073797a3000000000"], 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r8], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000240)={r8, 0x101}, &(0x7f0000000280)=0x8) 06:55:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) chdir(&(0x7f0000000100)='./file1\x00') socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x488040) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x303}, "7935e905d15a1f57", "4366c94f3a50e78b2a6b6a2664eb9998", "dd0160ae", "32a3e32b50ad06e3"}, 0x28) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0xffffffffffffffff, 0x4, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, &(0x7f00000002c0)=""/250) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x2, 0x0, @private1}, {0x2, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @private0, 0x5}, {0xa, 0x4e24, 0x9, @loopback, 0xfffffff7}, r3, 0x17fa}}, 0x48) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0xdb, 0x0, 0x0, @time, {}, {}, @connect={{0x3}}}], 0x1c) 06:55:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x12, r1, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x7bc, 0x284201) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x80045503, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:55:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) r6 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r8, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e24, 0x3f, @mcast1, 0xbf780000}, {0xa, 0x4e20, 0x8, @mcast1, 0x9}, 0xeb, [0x7, 0x9, 0x20, 0xaa, 0xfff, 0x3, 0x1, 0x8a]}, 0x5c) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000100)=""/167, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f00000000c0)={0x0, 0x6, 0x9, 0xd2c, 0xfffff961}) 06:55:58 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsopen(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f0000000000)=0x10000) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000280), &(0x7f00000002c0)=0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="75708069643d00000000", @ANYRESDEC=0x0, @ANYBLOB="2c735c617b6d705f69642c657569643e000000000000000000005441c7010b0c7f3a8ffa39a52bb106041502a04c557617fdfb26345eee2b94f3c55a8008ab738bb265d949b5501eefa8d3f435f589a1578d92145cf834335bb00b40ef51f6a659372f97dfbf75e65b8be8ba0fd26992fa9aa3347d13bd5d93ee86b445b794964e84d766823b813ce1684a7ef300c1b458706106ec9519cd701087a3ba9eaa72f541aca35ea2eec15027f78859c52f2fed217c589d925a", @ANYRES32=r0, @ANYBLOB=',obj_type=,mask=MAY_EXEC,uid>', @ANYRESDEC=0x0, @ANYBLOB=',dont_hash,euid>', @ANYRESDEC=r6, @ANYBLOB=',euid<', @ANYRESDEC=r6, @ANYBLOB="2c8f"]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0xa00080, &(0x7f0000000540)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'g\xe1\x00<\xc9_id'}}, {@appraise='appraise'}, {@euid_eq={'euid', 0x3d, r6}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsdef={'smackfsdef', 0x3d, 'fd'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r4}}, {@euid_lt={'euid<', r4}}]}}) setfsuid(r3) 06:55:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x101}, 0x20) socket$inet_udp(0x2, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c20000000180c200000008004500001c00e3ffffff109078ac1c14baac1414ab00004e2090780000"], 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 06:55:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0xfffffff7}]}}]}, 0x38}}, 0x0) 06:55:59 executing program 0: unshare(0x40000000) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000700)=""/74) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x800008, 0x1}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x1, 0x3) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$FUSE_ENTRY(r3, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10}}}, 0x90) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, 0x0, 0x0, 0x0) r4 = open(0x0, 0x164142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000100)=0x4) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000080)={0xfffffffe, "7439b237d7f7b00328c24d567eb06cd42a7fb34af5ec4bd0e5c68cccdbd1116b", 0x2}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xfffffff, 0x6, 0xe21, r5, 0x0, &(0x7f0000000140)={0xa10a66, 0x10001, [], @ptr=0xffffffffffffff00}}) unshare(0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 392.425262][ T8745] IPVS: ftp: loaded support on port[0] = 21 [ 392.467890][ T8746] sg_write: data in/out 875837202/408 bytes for SCSI command 0x0-- guessing data in; [ 392.467890][ T8746] program syz-executor.0 not setting count and/or reply_len properly [ 392.552171][ T8746] IPVS: ftp: loaded support on port[0] = 21 [ 392.887335][ T8745] IPVS: ftp: loaded support on port[0] = 21 06:55:59 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x802000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000040)={0x1, 0x100, 0x1, 'queue1\x00', 0x63}) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xfffffffffffff75f, 0x6211f95082e26cce) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0xa80, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000240)={0xffffffbb, 0x7}) r3 = add_key$fscrypt_provisioning(&(0x7f0000000280)='fscrypt-provisioning\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)={0x5, 0x0, "69c9eff520d9f9c2cb78ff8a9a1341b5f831ba61a674e18121b5cc758f42"}, 0x26, 0xfffffffffffffff9) keyctl$setperm(0x5, r3, 0x2) r4 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0x100, 0x204000) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000380)) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x80000, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540)='ethtool\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000680)={'erspan0\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x8, 0x10, 0x2, 0x5, {{0x32, 0x4, 0x2, 0x0, 0xc8, 0x66, 0x0, 0xae, 0x4, 0x0, @multicast2, @loopback, {[@rr={0x7, 0xb, 0x96, [@empty, @remote]}, @timestamp_addr={0x44, 0x1c, 0xdd, 0x1, 0x4, [{@loopback, 0x6}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x800}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}]}, @lsrr={0x83, 0xf, 0x74, [@multicast1, @loopback, @rand_addr=0x64010100]}, @timestamp_addr={0x44, 0x3c, 0x16, 0x1, 0x6, [{@broadcast, 0x6}, {@remote, 0x38}, {@local, 0x8}, {@private=0xa010102, 0x8}, {@rand_addr=0x64010101, 0x8000}, {@remote, 0x10000}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x18}]}, @timestamp_prespec={0x44, 0x24, 0x73, 0x3, 0x0, [{@multicast1, 0x10000}, {@private=0xa010100, 0x9}, {@private=0xa010102, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}]}, @timestamp={0x44, 0x1c, 0x23, 0x0, 0x5, [0x8, 0x9, 0x0, 0x1, 0x9, 0x6]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000780)={'syztnl1\x00', &(0x7f00000006c0)={'gretap0\x00', 0x0, 0x20, 0x10, 0x9, 0x3, {{0x1c, 0x4, 0x1, 0x3, 0x70, 0x67, 0x0, 0x8f, 0x29, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x34, 0x92, 0x3, 0xe, [{@remote, 0xfb}, {@empty, 0x10001}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@rand_addr=0x64010102}, {@empty}, {@loopback, 0x1f}]}, @timestamp_prespec={0x44, 0x14, 0xfd, 0x3, 0xa, [{@private=0xa010101, 0x9}, {@private=0xa010101, 0x80000001}]}, @generic={0x83, 0x5, "44b666"}, @end, @timestamp={0x44, 0xc, 0xe1, 0x0, 0x7, [0x8, 0x20]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x29, 0xd2, 0x2, 0x0, 0x11, @mcast2, @rand_addr=' \x01\x00', 0x700, 0x8000, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000009c0)={'ip6gre0\x00', &(0x7f0000000940)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x0, 0x2, 0x80, @private2, @remote, 0x80, 0x10, 0x5, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000a80)={'syztnl1\x00', &(0x7f0000000a00)={'ip6_vti0\x00', 0x0, 0x4, 0xff, 0x3, 0xfffffff7, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x3e}, 0x40, 0x1, 0xfffffeff, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000ac0)={'ip6_vti0\x00', 0x0, 0x29, 0x2, 0x2, 0x5, 0x60, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2c}}, @ipv4={[], [], @multicast2}, 0x8, 0x1, 0x81}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000c00)={'syztnl0\x00', &(0x7f0000000b80)={'ip6tnl0\x00', 0x0, 0x29, 0x97, 0x5, 0x479, 0x4, @private0, @private0={0xfc, 0x0, [], 0x1}, 0x1, 0x8000, 0x7fff, 0x3}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f0000000ec0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c40)={0x224, r6, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 392.991180][ T8808] sg_write: data in/out 875837202/408 bytes for SCSI command 0x0-- guessing data in; [ 392.991180][ T8808] program syz-executor.0 not setting count and/or reply_len properly [ 393.049046][ T8746] IPVS: ftp: loaded support on port[0] = 21 [ 393.145524][ T8464] tipc: TX() has been purged, node left! 06:56:00 executing program 0: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)=0x1) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x80) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x58) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_nanosleep(0x5, 0x0, &(0x7f0000000040), &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r5, 0x0, r5) setsockopt$inet_int(r5, 0x0, 0x6, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x7e) r7 = dup3(r3, r4, 0x0) dup2(r7, r6) [ 393.653277][ T8838] IPVS: ftp: loaded support on port[0] = 21 06:56:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x10c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0xc8, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x5}], @vti_common_policy=[@IFLA_VTI_IKEY={0x8, 0x2, 0x4}, @IFLA_VTI_OKEY={0x8, 0x3, 0x80000001}, @IFLA_VTI_OKEY={0x8, 0x3, 0xfffffff8}, @IFLA_VTI_LINK={0x8, 0x1, r5}, @IFLA_VTI_IKEY={0x8, 0x2, 0x3}, @IFLA_VTI_IKEY={0x8, 0x2, 0x9036}, @IFLA_VTI_OKEY={0x8, 0x3, 0x8000}, @IFLA_VTI_OKEY={0x8, 0x3, 0xffffffff}], @vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1}, @IFLA_VTI_OKEY={0x8, 0x3, 0x80000000}, @IFLA_VTI_OKEY={0x8, 0x3, 0x1}], @vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r8}, @IFLA_VTI_LINK={0x8}], @IFLA_VTI_LOCAL={0x14, 0x4, @dev={0xfe, 0x80, [], 0x2b}}, @vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_OKEY={0x8, 0x3, 0x8}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x5}, @IFLA_VTI_LINK={0x8}]]}}}, @IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x10c}}, 0x0) [ 394.209870][ T8838] chnl_net:caif_netlink_parms(): no params data found [ 394.489350][ T8838] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.498180][ T8838] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.507926][ T8838] device bridge_slave_0 entered promiscuous mode 06:56:01 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), 0x8) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 394.551958][ T8838] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.559366][ T8838] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.569843][ T8838] device bridge_slave_1 entered promiscuous mode [ 394.699813][ T8838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 394.737487][ T8838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 394.846398][ T8838] team0: Port device team_slave_0 added [ 394.897330][ T8838] team0: Port device team_slave_1 added 06:56:01 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), 0x8) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 395.033420][ T8838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 395.040477][ T8838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.066783][ T8838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 395.163791][ T8838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 395.171059][ T8838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.198655][ T8838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:56:02 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), 0x8) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 395.398082][ T8838] device hsr_slave_0 entered promiscuous mode [ 395.425675][ T8838] device hsr_slave_1 entered promiscuous mode [ 395.482375][ T8838] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 395.490009][ T8838] Cannot create hsr debugfs directory 06:56:02 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), 0x8) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 395.778265][ T8464] tipc: TX() has been purged, node left! [ 395.792297][ T8464] tipc: TX() has been purged, node left! [ 395.819658][ T8464] tipc: TX() has been purged, node left! 06:56:02 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 396.046789][ T8838] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 396.161922][ T8838] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 396.278773][ T8838] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 396.342436][ T8838] netdevsim netdevsim1 netdevsim3: renamed from eth3 06:56:03 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:03 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 397.072348][ T8838] 8021q: adding VLAN 0 to HW filter on device bond0 06:56:03 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 397.211566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 397.220570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.251684][ T8838] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.308563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.319003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.329094][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.336394][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 06:56:04 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) socket(0x10, 0x80002, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 397.473231][ T8838] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 397.483896][ T8838] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.502611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 397.512387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.522238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.531668][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.538892][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.547846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.558539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.569270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.579730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.589883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.600358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.610563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.620080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.630347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.639895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.760611][ T8838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 397.955084][ T8838] device veth0_vlan entered promiscuous mode [ 397.999998][ T8838] device veth1_vlan entered promiscuous mode [ 398.086697][ T8838] device veth0_macvtap entered promiscuous mode [ 398.116818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.126536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.135519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.143246][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.150897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 398.160804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.170819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.180212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.190437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 398.202370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 398.211644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 398.221537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 398.236203][ T8838] device veth1_macvtap entered promiscuous mode [ 398.323237][ T8838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.334327][ T8838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.347834][ T8838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.395758][ T8838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.406330][ T8838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.419799][ T8838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.427541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.436840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.445481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 398.455321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 398.464163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 398.474123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 398.484099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.494470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:56:05 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:05 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) socket(0x10, 0x80002, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:05 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) socket(0x10, 0x80002, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:06 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:06 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000000000009c08", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000008004500002400000000000290787f000001ac1e000122009078e000000271c74b1b704ad0ac5a283d884f86a402c36ecca697c6140ce8f5c63932afc6514cddc04722c5c9d81bd36bfa1cc4ae0df337f13d33650667b51e11ae2917a87c6786832bc73b4aa39bbc365ec5b04d6fa2c9b7e96b9fcdbc5deb"], 0x0) [ 399.855260][ T9144] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:56:06 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:06 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) open(&(0x7f0000000040)='./file0\x00', 0x10040, 0x8) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000400)={0x40001, 0x0, 0x0, 0x200000000000000}) 06:56:06 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:07 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:07 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:07 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:07 executing program 1: mlockall(0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 401.083492][ T9175] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:56:07 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 06:56:08 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2ef, 0x7}}, 0x0, 0xec6, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000084000/0x1000)=nil, 0x1000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 06:56:08 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = open(&(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x283) 06:56:08 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:08 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 06:56:08 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 402.170108][ T9203] IPVS: ftp: loaded support on port[0] = 21 [ 402.473327][ T9233] IPVS: ftp: loaded support on port[0] = 21 06:56:09 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:09 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:09 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:09 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 402.833132][ T8483] tipc: TX() has been purged, node left! 06:56:09 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:09 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:10 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:10 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), 0x4) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x10001, 0x0, &(0x7f0000000000/0x3000)=nil}) 06:56:10 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x7fffffff, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xa200, 0x0) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 06:56:10 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:10 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2459c6b3f5eeb598, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1f, r0, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x78) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x201, 0x3, 0x438, 0x0, 0x8f, 0x1a0, 0x308, 0x198, 0x3a0, 0x290, 0x290, 0x3a0, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) 06:56:11 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:11 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000000080)={r2}, 0x8) 06:56:11 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:11 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:11 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:12 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:12 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x259) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r4, &(0x7f0000000500)) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000040)={0x13, 0x9, 0x1, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465", 0x34324142}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f00000000c0)={0x1, 0x51424752, 0x10001, 0x800, 0x3, @stepwise={{0xffff, 0x6}, {}, {0x1000, 0x8}}}) socket$inet_tcp(0x2, 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 06:56:12 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 405.710786][ C0] sd 0:0:1:0: [sg0] tag#8174 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.721398][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB: Test Unit Ready [ 405.728204][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.738005][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.747836][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.757683][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.768279][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.778115][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.787944][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.797786][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.807591][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.817414][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.827231][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.837057][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.846875][ C0] sd 0:0:1:0: [sg0] tag#8174 CDB[c0]: 00 00 00 00 00 00 00 00 [ 405.977482][ T9341] IPVS: ftp: loaded support on port[0] = 21 [ 406.486493][ C0] sd 0:0:1:0: [sg0] tag#8175 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.497124][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB: Test Unit Ready [ 406.503947][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.513856][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.523680][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:56:13 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 406.533501][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.543348][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.553195][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.563049][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.572878][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.582704][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.592528][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.602413][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.612280][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.622136][ C0] sd 0:0:1:0: [sg0] tag#8175 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.648516][ T9373] IPVS: ftp: loaded support on port[0] = 21 [ 406.889086][ T8483] tipc: TX() has been purged, node left! 06:56:13 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x7, @private1, 0xd6}}}, &(0x7f0000000040)=0x84) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:13 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x8) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:13 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x259) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r4, &(0x7f0000000500)) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000040)={0x13, 0x9, 0x1, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465", 0x34324142}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f00000000c0)={0x1, 0x51424752, 0x10001, 0x800, 0x3, @stepwise={{0xffff, 0x6}, {}, {0x1000, 0x8}}}) socket$inet_tcp(0x2, 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 407.425692][ C1] sd 0:0:1:0: [sg0] tag#8176 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.436377][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB: Test Unit Ready [ 407.443124][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.453015][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.462864][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.472839][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.482666][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.492408][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.502244][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.512065][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.521886][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.531713][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.541564][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.551400][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.561231][ C1] sd 0:0:1:0: [sg0] tag#8176 CDB[c0]: 00 00 00 00 00 00 00 00 06:56:14 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 407.795388][ T9407] IPVS: ftp: loaded support on port[0] = 21 06:56:15 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) socket$inet(0x2, 0x80001, 0x84) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:15 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x259) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r4, &(0x7f0000000500)) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000040)={0x13, 0x9, 0x1, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465", 0x34324142}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f00000000c0)={0x1, 0x51424752, 0x10001, 0x800, 0x3, @stepwise={{0xffff, 0x6}, {}, {0x1000, 0x8}}}) socket$inet_tcp(0x2, 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 06:56:15 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 408.686041][ C1] sd 0:0:1:0: [sg0] tag#8177 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 408.696797][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB: Test Unit Ready [ 408.703523][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.713373][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.723213][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.733102][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.742956][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.752825][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.762559][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.772424][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.782255][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.792090][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.801955][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.811782][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.821717][ C1] sd 0:0:1:0: [sg0] tag#8177 CDB[c0]: 00 00 00 00 00 00 00 00 [ 409.044521][ T9451] IPVS: ftp: loaded support on port[0] = 21 06:56:16 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:16 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000003c0)={0xffffffffffffffff, 0x4, 0x8001, 0x1}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x4, 0x8, 0x301, 0x0, 0x0, {0x3, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0xc050}, 0x40) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000540)={0x9a0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x9a0908, 0x0, [], @value64=0x5}}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r2, 0x121, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2af}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffc}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20040011) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e23, 0x6, @loopback, 0x40000000}}, [0x2, 0x5, 0xc5, 0xffff, 0x7f, 0x9, 0x100000000, 0xbba9, 0x80000001, 0x7, 0x2, 0x3, 0x10000, 0x6, 0x5]}, &(0x7f0000000800)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000840)={0x20, 0x4, 0xff, 0xdd38, r4}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000900)={0x4, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket$inet6(0xa, 0x4, 0x10001) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000980)=@add_del={0x2, &(0x7f0000000940)='team_slave_1\x00'}) pipe2(&(0x7f00000009c0)={0xffffffffffffffff}, 0x184000) ioctl$UI_ABS_SETUP(r7, 0x401c5504, &(0x7f0000000a00)={0x9, {0x9, 0xfffffff8, 0x6, 0x3ff, 0x9, 0x6}}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000a40)={{0x6, 0x2, 0x535a, 0xe7}, 'syz0\x00', 0x11}) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/capi/capi20\x00', 0x141000, 0x0) ioctl$TIOCSBRK(r8, 0x5427) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b40)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r9, &(0x7f0000000c80)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0xa796680a58517dc7}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b80)={0xb0, r10, 0x200, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffffba}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4000}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 06:56:16 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:16 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x259) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r4, &(0x7f0000000500)) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000040)={0x13, 0x9, 0x1, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465", 0x34324142}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f00000000c0)={0x1, 0x51424752, 0x10001, 0x800, 0x3, @stepwise={{0xffff, 0x6}, {}, {0x1000, 0x8}}}) socket$inet_tcp(0x2, 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 410.223231][ C1] sd 0:0:1:0: [sg0] tag#8129 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 410.234325][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB: Test Unit Ready [ 410.240966][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.250850][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.260694][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.270550][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.280838][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.290753][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.300592][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.310698][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.320634][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.330792][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.340654][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.350633][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.360498][ C1] sd 0:0:1:0: [sg0] tag#8129 CDB[c0]: 00 00 00 00 00 00 00 00 06:56:17 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 410.564255][ T9495] IPVS: ftp: loaded support on port[0] = 21 [ 410.674192][ T8483] tipc: TX() has been purged, node left! 06:56:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 410.777682][ T8483] tipc: TX() has been purged, node left! [ 410.799190][ T8483] tipc: TX() has been purged, node left! 06:56:17 executing program 0: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 411.299955][ T9524] IPVS: ftp: loaded support on port[0] = 21 06:56:18 executing program 0: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:18 executing program 0: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:19 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 412.453527][ T9524] chnl_net:caif_netlink_parms(): no params data found 06:56:19 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 413.107534][ T9524] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.115160][ T9524] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.124703][ T9524] device bridge_slave_0 entered promiscuous mode 06:56:19 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 413.248024][ T9524] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.255426][ T9524] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.265092][ T9524] device bridge_slave_1 entered promiscuous mode [ 413.491273][ T9524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 06:56:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 413.609740][ T9524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 413.790239][ T9524] team0: Port device team_slave_0 added [ 413.840085][ T9524] team0: Port device team_slave_1 added [ 414.026079][ T9524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 414.033400][ T9524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.060964][ T9524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 414.158090][ T9524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 414.165656][ T9524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.192796][ T9524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 414.480740][ T9524] device hsr_slave_0 entered promiscuous mode [ 414.538125][ T9524] device hsr_slave_1 entered promiscuous mode [ 414.665386][ T9524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 414.673323][ T9524] Cannot create hsr debugfs directory [ 415.239391][ T9524] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 415.294113][ T9524] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 415.353199][ T9524] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 415.392073][ T9524] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 415.686598][ T9524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 415.735403][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 415.744992][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 415.782650][ T9524] 8021q: adding VLAN 0 to HW filter on device team0 [ 415.816590][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 415.827938][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 415.838842][ T8832] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.846202][ T8832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.998263][ T9524] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 416.009274][ T9524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 416.027054][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 416.036424][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 416.046783][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 416.057096][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.064462][ T9112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.073388][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 416.084444][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 416.095609][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 416.106524][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 416.117096][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 416.127797][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 416.138078][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 416.148180][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 416.158540][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 416.168237][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 416.197317][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 416.207256][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 416.273026][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 416.281231][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 416.325768][ T9524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 416.400271][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 416.410860][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 416.491190][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 416.501357][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 416.531164][ T9524] device veth0_vlan entered promiscuous mode [ 416.567135][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 416.576592][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 416.616195][ T9524] device veth1_vlan entered promiscuous mode [ 416.698928][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 416.708868][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 416.718357][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 416.729563][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 416.750061][ T9524] device veth0_macvtap entered promiscuous mode [ 416.768989][ T9524] device veth1_macvtap entered promiscuous mode [ 416.813273][ T9524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.830992][ T9524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.841287][ T9524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.851900][ T9524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.865861][ T9524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.876299][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 416.886285][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 416.895921][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.905986][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.931484][ T9524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.942796][ T9524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.952842][ T9524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.963722][ T9524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.977969][ T9524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.986286][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.996413][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:56:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDADDIO(r0, 0x800455ca, 0x0) 06:56:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:23 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc3, "7b5fc6e6ef7cc96b9cb4d0e7e0e42dfdb96146ab54366303cd83e4f446fe10f254be66ce3f5d8eda0fda8a1f25f8eb37d1218ab3fa670f8933cd1bbccfb4fd35729fcd63a7a2748f23b0e936220657f428d7de50a6f1b920d7c7193110a82fea7d195f57e4ba3c856fc7677cd3fe9c15515240c7670bc3dbd7e1e4b33b1ebe9349a2c536e10ac8b0f897c8801264cbfc97faf72b43c2f38ae24df097d4e38af99d9e1560e805a702701c90e7d6c5e3a96dec16d29e9a4f784ba74775fb6fd5cd97bd3b"}, &(0x7f0000000000)=0xcb) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r8, 0x4}, 0x8) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r9, 0x0, 0x1000000000261, 0x4) 06:56:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:24 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc3, "7b5fc6e6ef7cc96b9cb4d0e7e0e42dfdb96146ab54366303cd83e4f446fe10f254be66ce3f5d8eda0fda8a1f25f8eb37d1218ab3fa670f8933cd1bbccfb4fd35729fcd63a7a2748f23b0e936220657f428d7de50a6f1b920d7c7193110a82fea7d195f57e4ba3c856fc7677cd3fe9c15515240c7670bc3dbd7e1e4b33b1ebe9349a2c536e10ac8b0f897c8801264cbfc97faf72b43c2f38ae24df097d4e38af99d9e1560e805a702701c90e7d6c5e3a96dec16d29e9a4f784ba74775fb6fd5cd97bd3b"}, &(0x7f0000000000)=0xcb) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r8, 0x4}, 0x8) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r9, 0x0, 0x1000000000261, 0x4) 06:56:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/180, 0xb4}], 0x1, 0x400000000000000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x9, 0x0, 0x1011, 0x80000000, 0x2, 0x1, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x800, 0x3, 0x2}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0x68, 0x4048044, 0x0, 0xffffffffffffff3d) 06:56:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:24 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc3, "7b5fc6e6ef7cc96b9cb4d0e7e0e42dfdb96146ab54366303cd83e4f446fe10f254be66ce3f5d8eda0fda8a1f25f8eb37d1218ab3fa670f8933cd1bbccfb4fd35729fcd63a7a2748f23b0e936220657f428d7de50a6f1b920d7c7193110a82fea7d195f57e4ba3c856fc7677cd3fe9c15515240c7670bc3dbd7e1e4b33b1ebe9349a2c536e10ac8b0f897c8801264cbfc97faf72b43c2f38ae24df097d4e38af99d9e1560e805a702701c90e7d6c5e3a96dec16d29e9a4f784ba74775fb6fd5cd97bd3b"}, &(0x7f0000000000)=0xcb) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r8, 0x4}, 0x8) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r9, 0x0, 0x1000000000261, 0x4) 06:56:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:25 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc3, "7b5fc6e6ef7cc96b9cb4d0e7e0e42dfdb96146ab54366303cd83e4f446fe10f254be66ce3f5d8eda0fda8a1f25f8eb37d1218ab3fa670f8933cd1bbccfb4fd35729fcd63a7a2748f23b0e936220657f428d7de50a6f1b920d7c7193110a82fea7d195f57e4ba3c856fc7677cd3fe9c15515240c7670bc3dbd7e1e4b33b1ebe9349a2c536e10ac8b0f897c8801264cbfc97faf72b43c2f38ae24df097d4e38af99d9e1560e805a702701c90e7d6c5e3a96dec16d29e9a4f784ba74775fb6fd5cd97bd3b"}, &(0x7f0000000000)=0xcb) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r8, 0x4}, 0x8) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r9, 0x0, 0x1000000000261, 0x4) 06:56:25 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/513], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r5, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, r5, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @multicast1}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x44010}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xcc, 0x464, 0x200, 0x70bd2d, 0x25dfdbfb, "6d30e5ae4037bbdcfbc3f1a375c1a1489e90afa73cb56b07dfb05e3c92ed335bbc89f2797146da991c94d3bddf18639eca11d8e7c75bce2dd9f6869f1660ecb84c1c6a6c42b5069bb5e5101573c207a670f5da6be4a308feb1bf2388641f1bdd41e87f74fdd1be005a68ca25ed54fed37c5902a7120924fb57179617e746c876642f3074a22fe09ba7e84517f6b0c97280d6f6ec30470cba799366e5b6491f27e06d1856ecfc4c80fd426598b9f526b9ec6a974652b837f951d7f8", ["", "", "", "", "", "", ""]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x50) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 06:56:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:25 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc3, "7b5fc6e6ef7cc96b9cb4d0e7e0e42dfdb96146ab54366303cd83e4f446fe10f254be66ce3f5d8eda0fda8a1f25f8eb37d1218ab3fa670f8933cd1bbccfb4fd35729fcd63a7a2748f23b0e936220657f428d7de50a6f1b920d7c7193110a82fea7d195f57e4ba3c856fc7677cd3fe9c15515240c7670bc3dbd7e1e4b33b1ebe9349a2c536e10ac8b0f897c8801264cbfc97faf72b43c2f38ae24df097d4e38af99d9e1560e805a702701c90e7d6c5e3a96dec16d29e9a4f784ba74775fb6fd5cd97bd3b"}, &(0x7f0000000000)=0xcb) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r8, 0x4}, 0x8) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) 06:56:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x1e, 0x805, 0x0) listen(r3, 0x0) sendmsg$tipc(r3, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r8, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0004250600000005002d000100"/22], 0x1c}, 0x1, 0x0, 0x0, 0x44805}, 0x20000000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000002c0)={r6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x401, 0x6, 0x0, 0x80, 0x3, 0xca, 0xfffff8fc, 0x5, r6}, &(0x7f0000000080)=0x20) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x400c047}, 0x20000000) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @empty}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x1f}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x9}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) 06:56:25 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc3, "7b5fc6e6ef7cc96b9cb4d0e7e0e42dfdb96146ab54366303cd83e4f446fe10f254be66ce3f5d8eda0fda8a1f25f8eb37d1218ab3fa670f8933cd1bbccfb4fd35729fcd63a7a2748f23b0e936220657f428d7de50a6f1b920d7c7193110a82fea7d195f57e4ba3c856fc7677cd3fe9c15515240c7670bc3dbd7e1e4b33b1ebe9349a2c536e10ac8b0f897c8801264cbfc97faf72b43c2f38ae24df097d4e38af99d9e1560e805a702701c90e7d6c5e3a96dec16d29e9a4f784ba74775fb6fd5cd97bd3b"}, &(0x7f0000000000)=0xcb) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r8, 0x4}, 0x8) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) [ 418.996694][ T9824] IPv6: sit1: Disabled Multicast RS 06:56:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:25 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc3, "7b5fc6e6ef7cc96b9cb4d0e7e0e42dfdb96146ab54366303cd83e4f446fe10f254be66ce3f5d8eda0fda8a1f25f8eb37d1218ab3fa670f8933cd1bbccfb4fd35729fcd63a7a2748f23b0e936220657f428d7de50a6f1b920d7c7193110a82fea7d195f57e4ba3c856fc7677cd3fe9c15515240c7670bc3dbd7e1e4b33b1ebe9349a2c536e10ac8b0f897c8801264cbfc97faf72b43c2f38ae24df097d4e38af99d9e1560e805a702701c90e7d6c5e3a96dec16d29e9a4f784ba74775fb6fd5cd97bd3b"}, &(0x7f0000000000)=0xcb) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r8, 0x4}, 0x8) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) 06:56:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:26 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc3, "7b5fc6e6ef7cc96b9cb4d0e7e0e42dfdb96146ab54366303cd83e4f446fe10f254be66ce3f5d8eda0fda8a1f25f8eb37d1218ab3fa670f8933cd1bbccfb4fd35729fcd63a7a2748f23b0e936220657f428d7de50a6f1b920d7c7193110a82fea7d195f57e4ba3c856fc7677cd3fe9c15515240c7670bc3dbd7e1e4b33b1ebe9349a2c536e10ac8b0f897c8801264cbfc97faf72b43c2f38ae24df097d4e38af99d9e1560e805a702701c90e7d6c5e3a96dec16d29e9a4f784ba74775fb6fd5cd97bd3b"}, &(0x7f0000000000)=0xcb) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r8, 0x0, 0x1000000000261, 0x4) 06:56:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:26 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x8) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r8, 0x0, 0x1000000000261, 0x4) 06:56:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:26 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r7, 0x0, 0x1000000000261, 0x4) 06:56:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:27 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) 06:56:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:27 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) 06:56:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:27 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) dup(0xffffffffffffffff) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x1000000000261, 0x4) 06:56:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:28 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x1000000000261, 0x4) 06:56:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:28 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x1000000000261, 0x4) 06:56:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:28 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x1000000000261, 0x4) 06:56:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:29 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x1000000000261, 0x4) 06:56:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:29 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x1000000000261, 0x4) 06:56:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:29 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:29 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:30 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:30 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:30 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:30 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, 0x0, &(0x7f0000000300)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:31 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x1000000000261, 0x4) 06:56:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, 0x0, &(0x7f0000000300)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:31 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x1000000000261, 0x4) 06:56:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, 0x0, &(0x7f0000000300)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:31 executing program 1: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x1000000000261, 0x4) 06:56:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:31 executing program 1: unshare(0x2040400) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:32 executing program 1: unshare(0x2040400) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:32 executing program 1: unshare(0x2040400) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000014c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r4) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000000)={r4, 0x5, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000080)={r4, 0x0, r2, 0x6}) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$F2FS_IOC_GET_FEATURES(r6, 0x8004f50c, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000000009f08d70000000000000000907800000000e0000002"], 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:56:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x0, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x0, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x0, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:35 executing program 2: unshare(0x2040400) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:35 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r7, 0x0, 0x1000000000261, 0x4) 06:56:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:36 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r7, 0x0, 0x1000000000261, 0x4) 06:56:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:36 executing program 3: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x40, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000100)) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000002c0)={0xa30000, 0x2, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9b0909, 0x2, [], @p_u32=&(0x7f0000000240)=0xbd}}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0xc0984124, &(0x7f0000000300)) r2 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x81, 0x482) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000400)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x200000, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x102, 0x5, 0x1, "c533891666829a010dbc5087656fe777", "0b1bc4008e4f170b8655747bb251fecedfb95c63841b4792bed05ca962cbed4882598a41e612b5efdff58ba78550f730f33f7d131838994fc128973df6f6f84489d73d1b7efbbdaa2386e843206585b1775862f26e755ad33b2233abe1c795df4ce0cc6dead566785a817b89bff72f2556b072bffe3a31799c508a1123c71b08e3c927f8e8f8ce28c9417eb36bd5d920eff40ce8d214b036c5fc37f5a3af94a763900b171c7339b9a79b25614bc51d6b304cfda2ddece27cee6adb582c0342ab6b5009caaa8680a1e9d69ea3ec690790ddf15a229ae758a94312aa3a583da6ed4b73c7d337d9c85ac571cbb478"}, 0x102, 0x1) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000840)=[0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0x0, 0xee00, 0xee01]) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)=0x0) statx(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0x800, 0x40, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000600)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {0x1, 0x4}, [{0x2, 0x4, r4}, {0x2, 0x7}, {0x2, 0x5, 0xee00}, {0x2, 0x6, 0xee00}], {0x4, 0x4}, [{0x8, 0x1, r5}, {0x8, 0x2, r6}, {0x8, 0x3, r7}, {0x8, 0x6, r8}, {0x8, 0x6, r9}, {0x8, 0x1, r10}, {0x8, 0x0, r11}], {0x10, 0x1}, {0x20, 0x3}}, 0x7c, 0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000c00)={0xa0f, 0x4, 0x9, 0x101, 0x14, "350ce5605cea694b"}) 06:56:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:36 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r7, 0x0, 0x1000000000261, 0x4) 06:56:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:36 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) 06:56:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:37 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) 06:56:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) 06:56:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 430.760086][T10114] IPVS: ftp: loaded support on port[0] = 21 06:56:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) [ 431.328783][T10114] chnl_net:caif_netlink_parms(): no params data found [ 431.513644][T10114] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.521745][T10114] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.531177][T10114] device bridge_slave_0 entered promiscuous mode [ 431.545933][T10114] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.554851][T10114] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.564287][T10114] device bridge_slave_1 entered promiscuous mode [ 431.628821][T10114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.647704][T10114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 431.697700][T10114] team0: Port device team_slave_0 added [ 431.710487][T10114] team0: Port device team_slave_1 added [ 431.755425][T10114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 431.762814][T10114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.789027][T10114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 431.829096][T10114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 431.837241][T10114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.863323][T10114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 432.004935][T10114] device hsr_slave_0 entered promiscuous mode [ 432.090236][T10114] device hsr_slave_1 entered promiscuous mode [ 432.186751][T10114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 432.194369][T10114] Cannot create hsr debugfs directory [ 432.523154][T10114] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 432.597595][T10114] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 432.644949][T10114] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 432.699351][T10114] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 432.979544][T10114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.034051][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 433.043560][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 433.065326][T10114] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.106478][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 433.116506][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 433.125802][ T8832] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.133078][ T8832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 433.142137][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 433.152027][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 433.161617][ T8832] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.168905][ T8832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.184487][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 433.203652][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 433.237952][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 433.271651][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 433.282322][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 433.327443][T10114] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 433.338694][T10114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 433.354592][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 433.364351][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 433.376367][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 433.386616][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 433.396136][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 433.406715][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 433.416224][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 433.431779][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 433.502136][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 433.510364][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.543449][T10114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 433.611287][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 433.621584][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 433.702432][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 433.712204][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 433.749889][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 433.758997][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 433.772684][T10114] device veth0_vlan entered promiscuous mode [ 433.819914][T10114] device veth1_vlan entered promiscuous mode [ 433.903110][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 433.913146][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 433.922733][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 433.932724][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 433.969194][T10114] device veth0_macvtap entered promiscuous mode [ 433.986497][T10114] device veth1_macvtap entered promiscuous mode [ 434.022678][T10114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.033250][T10114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.043890][T10114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.054477][T10114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.064456][T10114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.074995][T10114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.089054][T10114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 434.102544][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 434.114845][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 434.124410][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 434.134512][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 434.161222][T10114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.174477][T10114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.184489][T10114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.195019][T10114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.204976][T10114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.215534][T10114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.229528][T10114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 434.237856][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 434.247890][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:56:41 executing program 3: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) 06:56:41 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) 06:56:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) 06:56:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}]}}}]}, 0x54}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 06:56:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(0xffffffffffffffff, 0xffff) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="680500001400f94b0000000000000000ff0200000000000000000082276d0e87e83c341121dde352d736090800"/58, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000a00100002000000000000000c0015000000000000000000"], 0x68}}, 0x0) 06:56:41 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x6, 0x7, 0xa, 0x10, 0x1, 0x5, 0x3, 0x16b, 0x1}}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) 06:56:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}]}}}]}, 0x54}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020029000535d20780648c63940d0324fc6010000a4002000000051a82c137153e670902088003001700d1bd", 0x33fe0}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) 06:56:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 06:56:41 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) 06:56:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}]}}}]}, 0x54}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 435.284673][T10355] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 435.294073][T10355] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.3'. [ 435.440318][T10355] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 435.448719][T10355] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.3'. 06:56:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 06:56:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:42 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) 06:56:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x0) 06:56:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:42 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) 06:56:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x0) 06:56:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x503, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x30}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x80, r1, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa0e}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3}]}, 0x3c}}, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x84ffe0, 0x0) 06:56:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x0) 06:56:43 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) dup(0xffffffffffffffff) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x1000000000261, 0x4) 06:56:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x54}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:43 executing program 1 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x54}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:43 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) dup(0xffffffffffffffff) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x1000000000261, 0x4) 06:56:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x54}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:44 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x1000000000261, 0x4) 06:56:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x54}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x7fffffff, 0x2) 06:56:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) r3 = accept(r0, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x50, r5}) 06:56:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x4c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:44 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x1000000000261, 0x4) 06:56:44 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x1000000000261, 0x4) 06:56:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x4c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000180)='syz0\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r5, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 06:56:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x4c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1f, 0x302840) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f0000000140)=0xb97f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000180)="a3633414903324fb293d5cf5ade0b071d01c70d9b007af54b4a4ed2ae8c40dac9ad4dbececede0796cfd313fcbce9604bd6f6d780daa05ebd432fd527f1bbb2c565da44d2f8501dbb3f8c8bd42212cbe9e0cf80407d06259a2f3e293a2c082ea6a78c9011311952c7b5b05b30d3f1778f433fabc0b52b27654b3d25fef560d980d011cb985d4afed0a2b46065d8daf796c9e970f2ae4b5c448ac0c9f08a9152ad325dc0e0047a0264c5eb4c1b92ed26db11ebc20232a483aae9c1649182272db415c19250c6b20aa1bfc3587a409647429"}, {&(0x7f0000000280)="60e3f12296f14d3ca7134a2d805b31bf52953290a80b25b430eee31d01356c895cd0b24127dd889f30bd83b52e21dd9a4aa69e550d2f6e05778801bcab0b4f8478d47eeed5b2e93088c049b114bb2c3e78c32d7d59c50cf536f115992ae69b999ec037a7eb030a97efeb6e3f494b75b2552457f5f44ffb1314f5159e40e56e8978053f69542077b694"}, {&(0x7f0000000340)="48d57e247d465e013f91d8bbc9fa3acff45353bea43f48f2bf76af8171eff2124e9eb2b929895f901274cf63f4212c77aca48c332345b7b6e9a3c15b9550f1f9123e17f56469f99eee350e9c9a39b15d8d70d7c083656ed5fedf0af9b9895fa09244571f8379f91cf4e6bf6fc277e7cc1e12a789686522381b98c8d64073de993471313c753ae09084bfe0ca32fac35d645af7100956264ddfd6b2c311060bd9f8079799e881ae3d77930775716c64693a750c49deb8853eb62957834e239c3afffb64e45148c293ae9ca80bfe0e7920220172941a60a8"}, {&(0x7f0000000480)="525c59eaad5d75988343678a1ffb8afba8a618f7581a3f08514324de06e0f15a09181d22c6b80274f9febd9c0169a6b1152497457c91f4b9af2e2b2c9a12a52dbbc180d6a7d4a4cf3f40ab85b9b5eff1b67a5008f3af82bc16c0632f7434c20fc64f7fb04d82d550f2bcb92420"}], 0x3c) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x7, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x1000000000261, 0x4) 06:56:45 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x1000000000261, 0x4) 06:56:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x4c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:45 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x1000000000261, 0x4) 06:56:45 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) recvfrom$unix(r1, &(0x7f0000000100)=""/4096, 0x1000, 0x10163, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r2 = accept4(0xffffffffffffffff, &(0x7f0000001100)=@generic, &(0x7f0000000080)=0x80, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001440)='/dev/udmabuf\x00', 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001280)=ANY=[@ANYBLOB="28000000722e84f52813067ee8fd7b270d830019d90020bac2afbb00dbececb9ab5cfe64a79032560b3c2766643aef979ca61f18fc082d02c0e5e6b8a811bec6922c623842c24777cdaf63654da4d70a918056d93936af03f105f01bab7ea2b8aba64885a12210034bf3b6461669d2683c6ca8500d639d00b048e57e179022a8df035325c1cb4c0682252da0c7c0480d02514f7817f75c7721c1fae29dfd", @ANYRES32, @ANYBLOB="000200000000ffdbdf25010000000c00990001000000010000000800010000000000409c7b761dad28975080abd3be7e1451770540c078582a05c26ce70a3773df18eece7cceff4344afe8874b1fcac91e71f75b0aab09eab01f925627363edb402aec555a37999f12afdeac9f8cc83a3a2bed2bba07c16ee619f5d314106ebe719f08ee2a5de1a3b07aebc96f6e95d300cce25c6aec69ff702b68a52267beb1237d39f5d8543909de1e25c4c00f01713b7db3a7a802a6e9256ece8319d548fc7eb4f2b89e76cddea90d78786d34c62e2f14d8a98e77f48e78a3418b19ae9fe8bc4dd164392007461fa5413b8323dc6778bc8e6dc908fcf4"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r4, 0x100, 0x70bd2d, 0x25dfdbf8, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x34, r4, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) r5 = dup(r0) accept$unix(r0, &(0x7f0000001480)=@abs, &(0x7f0000001500)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) 06:56:45 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x119000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:46 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:46 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x4c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:46 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x4c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:47 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x4c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:47 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x1000000000261, 0x4) 06:56:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:47 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x1000000000261, 0x4) 06:56:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:47 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x1000000000261, 0x4) 06:56:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:48 executing program 2: unshare(0x2040400) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:48 executing program 2: unshare(0x2040400) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:48 executing program 2: unshare(0x2040400) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:51 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:51 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:51 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:52 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1000000000261, 0x4) 06:56:52 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:52 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x60, 0x1409, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x44840}, 0xd) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000480), &(0x7f00000004c0)=0x4) socket$packet(0x11, 0x6, 0x300) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r7, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r7, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="395bccf7057dd9fdbd02c9f793383c24342c392eaf81831e132ab0bc3a4c7ffccbd35abcf07df9c670152caf7c02f1f1a512f936bdffcd212dd8bacdaefde614f53d33491298e0038c933d17d6ecb256de185a539662835ab09cb3ace43397af05c1b289eb82f721d6940a629edbe8b33ea8eaa4bdd939e7eb011c3430bd858c38f6a7ff58c2be952e933d721c", @ANYRES16=r8, @ANYBLOB="02002abd7000fddbdf2507000000080008007f00000106000b001e00000006000b0001000000"], 0x2c}}, 0x800) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x80, r8, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 06:56:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:53 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000001600)={'gre0\x00', &(0x7f0000001580)={'gre0\x00', r8, 0x80, 0x700, 0x7d, 0x6, {{0xf, 0x4, 0x0, 0x5, 0x3c, 0x64, 0x0, 0x40, 0x0, 0x0, @rand_addr=0x64010102, @multicast2, {[@timestamp={0x44, 0x8, 0xeb, 0x0, 0x7, [0x3ff]}, @lsrr={0x83, 0x1f, 0xe1, [@private=0xa010101, @loopback, @rand_addr=0x64010102, @multicast2, @multicast1, @local, @local]}]}}}}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000001740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001640)={0x9c, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x9c}}, 0x4) fadvise64(r4, 0x0, 0x1000000000261, 0x4) 06:56:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:53 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tee(r3, r5, 0x0, 0x2) 06:56:53 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x1000000000261, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f0000000000), 0x4) 06:56:54 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) 06:56:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) 06:56:54 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) 06:56:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000100)={'syz0\x00', {0xff, 0xeac1, 0xfe01, 0x3}, 0x2c, [0x6bdf, 0x1f, 0x6, 0x7ff, 0x6, 0xffffffff, 0x2, 0xfc52, 0xfffffffc, 0x5, 0xfffff001, 0xfffffffc, 0x2, 0xfffffffb, 0x8000, 0xffffb1f5, 0x7f, 0x1, 0x8, 0x3, 0x40, 0x0, 0x1, 0x8000, 0x8, 0x1f, 0x0, 0x4, 0x0, 0x100, 0x9, 0x40, 0xa, 0x7ff, 0x7, 0x5, 0x8, 0x1, 0x1, 0xa95, 0x2, 0x461, 0x7f, 0x5b, 0x9, 0x54c8, 0x8000, 0x6f7, 0x4, 0x1000, 0x8, 0x1, 0x800, 0x5, 0xd6bb, 0x5, 0x800, 0x20, 0x3, 0x5, 0x3, 0x9fce, 0x80, 0x4], [0x5551, 0x9, 0x7fff, 0x91e, 0x8, 0x7, 0x6, 0x40, 0x80000001, 0x3a8, 0x5, 0x2, 0x2d72, 0x9, 0x85b9, 0xffffffff, 0x8000, 0xa0, 0x7, 0x1, 0x9, 0x6, 0x5, 0x9, 0x2, 0x31, 0x2, 0x5, 0xe63, 0x3, 0x81, 0x3, 0xb8, 0x9, 0x8c, 0xfff, 0x7f3, 0x5, 0x8, 0x7, 0x7, 0x5, 0x4, 0x1, 0x3, 0x0, 0xea9, 0x7ff, 0x9f6, 0xfffff801, 0x1000, 0x4, 0x0, 0x4, 0xffffffff, 0x8, 0x200, 0x6, 0x7, 0xd36, 0xa6, 0x6, 0x846, 0x1b4], [0x28, 0x5, 0x7, 0x0, 0x8, 0x800, 0x0, 0x3f, 0x10001, 0x1, 0x6, 0x1, 0x7, 0x9, 0x1, 0x401, 0x7e, 0x40, 0xcd1, 0x2, 0x6, 0x40, 0x9, 0x9, 0x9cf1, 0x9, 0x7, 0x14d, 0x5c1, 0x7, 0xa5, 0x7fffffff, 0x10000, 0x8, 0x7, 0x4, 0x5, 0x8000, 0x47, 0x6, 0x1, 0x10000, 0xff, 0x400, 0x80000000, 0x7, 0x3ff, 0x100, 0x5, 0x0, 0x800, 0x2, 0xb34, 0x100, 0x3, 0x200, 0x8000, 0x80000001, 0xff, 0x3f, 0x9, 0x2, 0x6, 0x9], [0x1, 0x8, 0x40, 0x101, 0xfffffff7, 0x7fff, 0x1000000, 0x80000000, 0xfffffffb, 0x0, 0x6, 0xfffffffd, 0x800, 0x9e, 0x4, 0x3, 0xfff, 0x663, 0x5, 0x2, 0x4, 0xfff, 0x10000, 0x2, 0x1c175691, 0x6, 0x1f, 0x3, 0x4, 0x4, 0x8, 0x3, 0x4, 0x8, 0x0, 0x4, 0x1, 0x7, 0x40, 0x80, 0xb4, 0x3, 0x5, 0x9, 0x2, 0x1c17, 0x3f16, 0xfd75, 0xffffffe1, 0x3, 0x7ff, 0x40, 0xc20, 0x400, 0xba, 0x20, 0x1f, 0xffff, 0x2, 0x3ff, 0x81, 0x3f, 0x7b, 0x1200000]}, 0x45c) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:56:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x1000000000261, 0x4) 06:56:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 06:56:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x6000, 0x4, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) read$char_usb(r1, &(0x7f0000000040)=""/19, 0x13) fadvise64(r8, 0x0, 0x1000000000261, 0x4) 06:56:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:56:55 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x7339f15b9c7d5c65, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9448, 0xa, [0x6, 0x3e5, 0x3, 0x3, 0x1f, 0x7, 0x7, 0x2, 0x5, 0x7f]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x8}, &(0x7f0000000100)=0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8300, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x880, 0x0) timerfd_gettime(r4, &(0x7f0000000240)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e22, 0x4, @private2, 0x7}, {0xa, 0x4e20, 0xfffffff8, @private1={0xfc, 0x1, [], 0x1}, 0x40}, 0x1, [0x2, 0x0, 0x3, 0x1, 0x7dd9, 0x8, 0x3, 0x8]}, 0x5c) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x2c502, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r1, &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @multicast1}, 0x4}}, 0x4, 0x800, 0x30000000, 0x0, 0x8}, &(0x7f0000000480)=0x98) r7 = dup(r5) r8 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x7fff, 0x400000) read(r8, &(0x7f0000000500)=""/43, 0x2b) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000540)=0x7) r9 = syz_open_dev$cec(&(0x7f0000000580)='/dev/cec#\x00', 0x2, 0x2) close(r9) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x800, 0x0) syncfs(r10) 06:56:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 06:56:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 06:56:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, 0x0, 0x0, 0x0) 06:56:56 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, 0x0, 0x0, 0x0) 06:56:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x0) 06:56:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x20800, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2c0803, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000100)=""/130, &(0x7f0000000040)=0x82) 06:56:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x0) 06:56:56 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, 0x0, 0x0, 0x0) 06:56:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x0) 06:56:57 executing program 0 (fault-call:10 fault-nth:0): r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 450.730197][T10756] IPVS: ftp: loaded support on port[0] = 21 06:56:57 executing program 2 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) [ 450.854898][T10758] FAULT_INJECTION: forcing a failure. [ 450.854898][T10758] name failslab, interval 1, probability 0, space 0, times 1 [ 450.867799][T10758] CPU: 0 PID: 10758 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 450.876788][T10758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.886898][T10758] Call Trace: [ 450.890276][T10758] dump_stack+0x1df/0x240 [ 450.894694][T10758] should_fail+0x8b7/0x9e0 [ 450.899207][T10758] __should_failslab+0x1f6/0x290 [ 450.904225][T10758] should_failslab+0x29/0x70 [ 450.908909][T10758] kmem_cache_alloc_node+0xfd/0xed0 [ 450.914206][T10758] ? __netlink_lookup+0x749/0x810 [ 450.919305][T10758] ? __alloc_skb+0x208/0xac0 [ 450.923977][T10758] __alloc_skb+0x208/0xac0 [ 450.928495][T10758] netlink_sendmsg+0x7d3/0x14d0 [ 450.933465][T10758] ? netlink_getsockopt+0x1440/0x1440 [ 450.938918][T10758] ____sys_sendmsg+0x1370/0x1400 [ 450.943958][T10758] __sys_sendmmsg+0x60e/0xd80 [ 450.948750][T10758] ? vfs_write+0x12bb/0x1480 [ 450.953430][T10758] ? kmsan_get_metadata+0x11d/0x180 [ 450.958703][T10758] ? kmsan_get_metadata+0x11d/0x180 [ 450.963974][T10758] ? kmsan_set_origin_checked+0x95/0xf0 [ 450.969621][T10758] ? kmsan_get_metadata+0x11d/0x180 [ 450.974891][T10758] ? kmsan_get_metadata+0x11d/0x180 [ 450.980180][T10758] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 450.986068][T10758] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 450.992322][T10758] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 450.998308][T10758] __se_sys_sendmmsg+0xbd/0xe0 [ 451.003168][T10758] __x64_sys_sendmmsg+0x56/0x70 [ 451.008117][T10758] do_syscall_64+0xb0/0x150 [ 451.012721][T10758] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 451.018667][T10758] RIP: 0033:0x45c1d9 [ 451.022591][T10758] Code: Bad RIP value. [ 451.026705][T10758] RSP: 002b:00007f0ac098ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 451.035200][T10758] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 451.043233][T10758] RDX: 04924924924926c0 RSI: 0000000020000140 RDI: 0000000000000008 [ 451.051272][T10758] RBP: 00007f0ac098eca0 R08: 0000000000000000 R09: 0000000000000000 [ 451.059416][T10758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 451.067450][T10758] R13: 0000000000c9fb6f R14: 00007f0ac098f9c0 R15: 000000000078bf0c [ 451.646060][T10756] chnl_net:caif_netlink_parms(): no params data found [ 451.931022][T10756] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.938258][T10756] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.947839][T10756] device bridge_slave_0 entered promiscuous mode [ 452.010376][T10756] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.017649][T10756] bridge0: port 2(bridge_slave_1) entered disabled state [ 452.027297][T10756] device bridge_slave_1 entered promiscuous mode [ 452.147000][T10756] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 452.207729][T10756] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 452.306820][T10756] team0: Port device team_slave_0 added [ 452.336075][T10756] team0: Port device team_slave_1 added [ 452.424462][T10756] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 452.431693][T10756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.458280][T10756] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 452.531876][T10756] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 452.538913][T10756] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.565058][T10756] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 452.787497][T10756] device hsr_slave_0 entered promiscuous mode [ 452.891345][T10756] device hsr_slave_1 entered promiscuous mode [ 452.919337][T10756] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 452.926946][T10756] Cannot create hsr debugfs directory [ 453.232687][T10756] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 453.283811][T10756] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 453.345530][T10756] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 453.436535][T10756] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 453.727131][T10756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 453.783326][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 453.792556][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 453.818687][T10756] 8021q: adding VLAN 0 to HW filter on device team0 [ 453.877073][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 453.887213][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 453.896861][ T8599] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.904144][ T8599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.963798][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 453.973278][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 453.984035][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 453.994209][ T8599] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.001511][ T8599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.010591][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 454.021880][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 454.032935][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 454.043556][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 454.053988][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 454.064842][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 454.088424][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 454.098248][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 454.108006][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 454.133954][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 454.144052][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 454.182437][T10756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.288107][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.296024][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.328304][T10756] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.383294][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.393989][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.461904][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 454.472896][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.487335][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.497904][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 454.533284][T10756] device veth0_vlan entered promiscuous mode [ 454.580124][T10756] device veth1_vlan entered promiscuous mode [ 454.683177][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 454.693253][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 454.737724][T10756] device veth0_macvtap entered promiscuous mode [ 454.757718][T10756] device veth1_macvtap entered promiscuous mode [ 454.804387][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.815319][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.825334][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.835905][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.845870][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.856406][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.866376][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.876904][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.891393][T10756] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 454.902555][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 454.912444][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 454.921942][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 454.932015][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 454.959135][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.970703][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.980716][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.991328][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.001358][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.011929][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.022023][T10756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.032643][T10756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.046879][T10756] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 455.056294][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 455.066534][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:57:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x69, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000000)={0x1, 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x2b8) 06:57:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x10200, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffff94b, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000000)={0x4, 0x1, 0x8000}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) 06:57:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @dev}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}, 0x1, 0x4c000000}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x60, r5, 0x800, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x2000c080) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) ioctl$EVIOCGPROP(r7, 0x80404509, &(0x7f0000000340)=""/217) 06:57:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage\x00', 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0xc6, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003400000000000ecfb00000000e5ffffffff82a479ea8a2c3e7ee08d3080f3af28f079ed42847cd186fb561430"], 0x5c}}, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x2, 0x109203) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000300)=0x0, &(0x7f0000000340)=0x4) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2fffbd734f18d8df}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xc4, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) r10 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r10, 0xc02064b2, &(0x7f0000000240)={0xfff, 0x100, 0x0, 0x5, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000280)={r11}) 06:57:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x44}}, 0x800) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 455.710781][T10980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 455.801606][T10980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 455.918259][T10995] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:57:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x41, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', &(0x7f0000000080)='/dev/nullb0\x00', 0x0) fadvise64(r0, 0x0, 0x1000000000261, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) read$FUSE(r2, &(0x7f0000000180), 0x1000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'bond_slave_1\x00', 0x1}, 0x18) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000140)=0x176a) [ 456.040899][T10992] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:57:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) dup3(r3, r4, 0x0) 06:57:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0)=0x83, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$phonet(r0, &(0x7f0000001340)='\t', 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) statx(r2, &(0x7f0000000040)='./file0\x00', 0x400, 0x200, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r4) write$FUSE_ATTR(r1, &(0x7f0000000240)={0x78, 0x0, 0x3, {0x7, 0x7, 0x0, {0x4, 0x10001, 0x5, 0x7, 0x1, 0x2c, 0x80000001, 0x558, 0x8, 0x7, 0x0, r3, r4, 0xffffffff, 0x6}}}, 0x78) 06:57:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$CAN_RAW_JOIN_FILTERS(r5, 0x65, 0x6, &(0x7f0000000200), 0x4) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0xd8, r3, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY={0x5c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x28, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "e2fcf5f96c"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "4607e140534128609172d2"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ecc17b3b9c"}, @NL80211_ATTR_KEY={0x34, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "c80911a2be8c2b1819b1f75546"}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4040000}, 0x84800) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000400)={0x5c, 0x2, 0x1, 0xf8, 0x0, [@private0]}, 0x18) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, "e30060"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 06:57:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100000ffffffbdffffff69797b73929d", @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32=r3, @ANYBLOB="06000a00010000cb0b0fb2bf4dbeab5d9b76b147008f49444e6105060975d86a"], 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x304}, "1b49d40a10386fb9", "9aa013cf2a7ef6001d01a18270f5ab9a", "1a9feed9", "4944a69e533b3683"}, 0x28) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000000)={0x2c, 0x4, 0x0, {0x1, 0x3, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x1000000000261, 0x4) 06:57:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) socket$inet6(0xa, 0x1, 0x3) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x1000}, @NFULA_CFG_MODE={0xa, 0x2, {0x200, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x400}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}, @NFULA_CFG_FLAGS={0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x200048d3) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000140000042cbd7000fddbdf2507000000"], 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r4, 0x7, 0x8) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000003480)={'syztnl0\x00', &(0x7f0000003400)={'syztnl2\x00', 0x0, 0x2f, 0x7f, 0x2, 0x8, 0x20, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0x22}, 0x20, 0x8000, 0xff, 0x8}}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f00000035c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003580)={&(0x7f00000034c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042abd7000fbdbdf25150000005800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020069703667726574617030000000000000140002006970365f76746930000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766574683000000000000000000000003c00018008000100", @ANYRES32=r5, @ANYBLOB="080003000200000014000200736974300000000000000000000000001400020076657468305f746f5f7465616d0000001400018008000300020000000800030001000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ptrace$cont(0x7, r3, 0x0, 0x0) ptrace(0x4207, r3) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 06:57:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x10}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r5], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r5, 0xffffff80}, &(0x7f0000000040)=0x8) [ 457.264050][T11035] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:57:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x10040}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = accept(r4, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x80) recvfrom$inet6(r5, &(0x7f0000000340)=""/248, 0xf8, 0x10000, &(0x7f00000002c0)={0xa, 0x4e24, 0x33c1, @private1, 0x6}, 0x1c) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) writev(r4, &(0x7f0000001200)=[{&(0x7f00000011c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000001100)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/4096}, &(0x7f0000000080)=0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r6, 0x80044dfc, &(0x7f0000001180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r7, 0x0, 0x1000000000261, 0x4) 06:57:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x200003, 0x8, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r5) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000180)={0x9f0000, 0x3ff, 0xffff, r5, 0x0, &(0x7f0000000140)={0x990a65, 0x3, [], @p_u16=&(0x7f0000000100)=0x6}}) move_mount(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000000)={0x80, 0x5, 0x10001}) 06:57:04 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61bd063f026ed7360627ec60cb274e00dab71f7ee096d74c92fad7cc36c2440eac2d224609aba9e600000000128ef922502a35290365194a47871a079262514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169243fd9b6bcf040eabbd03679ff0d3dd5a1bb2ba71343fcccedf626b0000000000000"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/256, 0x100}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x111}], 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, 0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080), 0x4) madvise(&(0x7f0000e86000/0x4000)=nil, 0x4000, 0xe) [ 457.897351][ C1] sd 0:0:1:0: [sg0] tag#8186 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.908003][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB: Test Unit Ready [ 457.914889][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.924752][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.934581][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.944463][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.954333][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.964203][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.974087][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.983925][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.993770][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.003598][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.013465][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.023301][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.033127][ C1] sd 0:0:1:0: [sg0] tag#8186 CDB[c0]: 00 00 00 00 00 00 00 00 06:57:04 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61bd063f026ed7360627ec60cb274e00dab71f7ee096d74c92fad7cc36c2440eac2d224609aba9e600000000128ef922502a35290365194a47871a079262514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169243fd9b6bcf040eabbd03679ff0d3dd5a1bb2ba71343fcccedf626b0000000000000"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/256, 0x100}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x111}], 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, 0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080), 0x4) madvise(&(0x7f0000e86000/0x4000)=nil, 0x4000, 0xe) 06:57:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000900)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x10, 0x3e8, 0x300, 0x70bd29, 0x25dfdbfd, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000}, 0x20000800) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) recvmsg(r5, &(0x7f0000000840)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000100)=""/199, 0xc7}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000340)=""/117, 0x75}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/215, 0xd7}, {&(0x7f0000000500)=""/58, 0x3a}, {&(0x7f0000000540)=""/63, 0x3f}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/115, 0x73}], 0xa, &(0x7f00000007c0)=""/74, 0x4a}, 0x100) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000000)) [ 458.324325][ C0] sd 0:0:1:0: [sg0] tag#8187 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.335085][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB: Test Unit Ready [ 458.341830][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.351698][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.361510][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.371359][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.381167][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.391098][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.400913][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.410720][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.420516][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.430311][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.440122][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.449892][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.459748][ C0] sd 0:0:1:0: [sg0] tag#8187 CDB[c0]: 00 00 00 00 00 00 00 00 06:57:05 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x2b, 0xcea434aff0798791, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') flock(0xffffffffffffffff, 0x54489ca478c875aa) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x394de47, 0x0) listen(0xffffffffffffffff, 0xffff) msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x2ec) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 06:57:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x4011) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x1000000000261, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000040)={0x81, 0x7, 0x40, 0x7}) 06:57:05 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xd8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) pipe(&(0x7f0000000080)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r3], 0xa) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=@newqdisc={0x13c, 0x24, 0x8, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xfff1, 0x5}, {0x2, 0xfff3}, {0x2c, 0xfff3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_EGRESS_BLOCK={0x8}, @TCA_STAB={0x108, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x40, 0x3f, 0x20, 0xe3a, 0x1, 0x100, 0x621e, 0x6}}, {0x10, 0x2, [0x7dff, 0x7, 0x7, 0x9, 0x3ff, 0x3f]}}, {{0x1c, 0x1, {0x5c, 0xf9, 0x100, 0x37, 0x2, 0xffff, 0x400, 0x7}}, {0x12, 0x2, [0x1, 0x401, 0x1, 0x1000, 0x5501, 0x3, 0x6]}}, {{0x1c, 0x1, {0x7, 0x0, 0x96a, 0x6, 0x0, 0x2ab, 0xfffffffe, 0x3}}, {0xa, 0x2, [0x300, 0x6, 0x4]}}, {{0x1c, 0x1, {0x13, 0x6, 0x1, 0x0, 0x2, 0x1, 0x4, 0x5}}, {0xe, 0x2, [0xfff8, 0x6, 0x3, 0x4, 0x2]}}, {{0x1c, 0x1, {0x8e, 0x7f, 0x8c07, 0x1, 0x2, 0x0, 0x800, 0x4}}, {0xc, 0x2, [0xc81, 0x3104, 0x1, 0x5]}}, {{0x1c, 0x1, {0x6, 0x4, 0x0, 0x0, 0x0, 0x4, 0x20, 0x6}}, {0x10, 0x2, [0xccfc, 0x7c, 0x5, 0x2, 0xfe01, 0xb79]}}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4081}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 06:57:06 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x40010) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100698636746e6c000014000280080001000635768eac955a812d6f5d98b03f5119185f6854d1012e524d03f4ea1f257f99da7540f6dc692f4397dbda17305b49b5b7d14227d9438e458d7edcaeca84ccf91d71b8d228327acf8e3f6c76d9e6d8eafff2c68a1b624332ea186f1a1a89c3b1f5a9", @ANYRES32=r3, @ANYBLOB="06000f0001000000"], 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000170a050000000000000000000000000608000740000000000c00054000000000000000040cc607837017aaf421299500054000000000000000010900010073797a3100000000090002f273797a31020073797a3200"/98], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)="f9175d416a065468894bc5f0758ea7bcdcb913f38b88769bbbfe1cfda4af18ca835d989d6dcd4544603a18cd8a88", 0x2e}, {&(0x7f0000000100)="5027176da0be76899cb3f09c9b63233aaa464c298bbfc26533f89dde2fd5e614652a38410484f815fa1b", 0x2a}, {&(0x7f0000000180)="d94f00560b3e0fc2e6036f6eab5acb47df35bd9f0a78dc8b79084b60b980d695", 0x20}, {&(0x7f0000000300)="7cd75b026e843ae53f324d8ef1a12636338e86dc46cbc5d5c9cd174d4e67ac09787eaa3b5aefd29d9e6b9c87a51249c23495fd70016afda8a985209202c0b483faec786f45a0ccf794b6ceb4eed937cdf82f3b83f067627cd02bd5995f88a558487e727db7f5b44f1e31debd4105bc6fc4176f3dd64716fac9b1fa80a8f92deb7e7b", 0x82}, {&(0x7f0000000680)="ceec64e6b008f6ee61b2988f2ee38653cae6940e2cadc9a22c8e6a78598549089069c496e9d29e53ee50052a5821fe662041780a28cd712044a955ccd23cffb683c4c85088718f8436d655db279a434dae6ce411474134602174e8397519957fe3f16f6b257d16443b8a03bfe5779b4327a69e2276dde386fcc492218d4144decb65ee6db63cafbfc73c126715d70f47db84bd04ca027073f5efb005286f71773205474fa94e4fdd83771397fc26bb5eb42585451e0e2268fa7a531f32113b47afac9153dbd1f89687e29d126c665a", 0xcf}], 0x5) write$binfmt_elf64(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@euid_gt={'euid>', r5}}, {@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r6}}, {@euid_lt={'euid<', r6}}]}}) ioctl$TUNSETOWNER(r3, 0x400454cc, r6) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:06 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000008c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0xa0, 0x0, 0x0, 0x2, 0x81, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x2, 0x4, 0x3}, 0x8a}}, 0x18) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x58) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1, 0x28011, r2, 0x0) r3 = dup2(r0, r2) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000500)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x16a1, 0x6, 0x42, 0xa75a, 0x4, 0x5, 0x893b, 0x7fffffff, 0x8a, 0x80, 0x0, 0x6, {0x3, 0x2}, 0x2}}) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = fspick(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f00000000c0)='/dev/usbmon#\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:57:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x522f}, &(0x7f0000002200)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000002240)={r6, 0x41, "db71ccd6da735ddc2438b7f7f7ca06af5a476204082f8ba8c2d967bcc66b63b712ef3b21cf59a9254c20d24ad4e011f43bdc4809624faff9598006820f8ad2bb58"}, &(0x7f00000022c0)=0x49) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x121000, 0x0) writev(r1, &(0x7f0000002140)=[{&(0x7f0000000000)="73a17055", 0x4}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000000040)="032ba423c3ddc42d5e580ab02956e410e4b5010914c1a320e008f4b78d67ca95adb7f4d75cd99654b47d3ec52f3b9a0dddddab98ff4e49b7924a095d5a2fc00b4fa542c3527a7b3c794a0fe9e6cd0fd5e0f1a9e8f446dffd8dae4c", 0x5b}, {&(0x7f0000001100)="e63452ba6d5e8db412bb154be87c649078488bd07725ac051d655bf2372f095d15029613289c7b", 0x27}, {&(0x7f0000001140)="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", 0x1000}], 0x5) fadvise64(r8, 0x0, 0x1000000000261, 0x4) 06:57:06 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f00000002c0)={0xffff, 0x2, &(0x7f0000000040)=[0x8, 0x2], &(0x7f0000000100)=[0x5, 0x101], &(0x7f0000000280)=[0xeffc, 0xffff, 0x7fff]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:07 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="f3379685858863b08feeb3079f7a03565485ed0612ad3108ef5bf24818cc9ef237fa3c538e05113af5d6b15ac094e2554844198482de42a167f3a84f4a95b3bd50b0de7b9e", @ANYRES16=0x0, @ANYBLOB="000125bd70000000000009000000"], 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000480)={0x8001, 0x8, 0x2, {0x408, 0xc00000}, 0xdf, 0x2}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:57:07 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'vxcan1\x00', 0x2}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x7dbc, 0x4, 0x8c6, 0xffffffff, 0x3, 0x5, 0x1, 0x7, 0x20, 0x8, 0x2, 0x5, 0x8, 0x0, 0x3]}, &(0x7f0000000440)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000480)={r4, @in={{0x2, 0x4e22, @rand_addr=0x64010101}}, 0x3ca, 0x7f}, 0x90) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000300)) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)="6d43f26a5aa7e538812e53dc822242a886b66021778543f389713545f152a50fb605f7a512a81df51fbc4b7bcd606f5054018d0827dc04b5c22d31f1c47749b36f96ed1603bcd1a3f0d67545fed212d08b420c8bee4fcedcb30340fe9bf3acd64820c4bc608b9893d612827ec7e3b151543f2522abf2f5ac4dc6c8036bcc54cd947e5679dfec893eadfad86c77314a345195520fdeaea29a834d525d6d41a956380a46364ca27c3efb4d492d539c66f200f8baa163357e8c778637e06fb0e52f0d1f12088968fa8076c1539306d1295d673bd759e0", 0xd5, r5}, 0x68) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r7, 0x1e, "aa0eee979a42da9a22f6c1c19e4a977709faedefa8ed50b884fc4fad3255"}, &(0x7f0000000100)=0x26) 06:57:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x2000, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x29, 0x6, 0x0, {0x3}}, 0x29) fadvise64(r4, 0x0, 0x1000000000261, 0x4) 06:57:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:07 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsopen(0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in=@local, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, @in=@broadcast, @in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x2000, 0x0, {0x77359400}, {0x3, 0xc, 0x5, 0x0, 0x0, 0x0, "63122a3c"}, 0x0, 0x0, @userptr=0x800}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4840}, 0x40008d0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 06:57:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 461.387124][T11141] IPVS: ftp: loaded support on port[0] = 21 06:57:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x404080, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r6], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r6, 0x1}, 0x8) dup(r2) fadvise64(r2, 0x0, 0xffffffffffffffff, 0x4) 06:57:08 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00d0f473b692d1c67400000000000000240012800b000100697036746e6c0000", @ANYRES32=r4, @ANYBLOB="f8ffb56ea0d6b837"], 0x44}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000000)={0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x1000000000261, 0x4) [ 461.989950][T11171] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 462.022648][T11170] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 462.096279][T11177] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 06:57:08 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1c2) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) r1 = open(0x0, 0x44200, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040800}, 0x40810) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="519d5c5dbbf5c2950741e88ffc9abbbd429bd4a18e61474778ef470ff30d42b66356ef5e88cce5d9585477438d7eb4629953f8c76c1092c45d60e60aa6c08c28060b009e188efbd6f736e647ea7d24b5115fc6b5bc13a2db7f252409647acd3a8c399019c6f48c048652caba1bdc5e1be655fac6ae79b9a74ff4bd148bb30454c1b522da750acad87f978e4e210e61f422c38c2f54a1abaaded5572ee439ec129810baaaf9bf4710a2357e3ba46701a2bc1e2f9c85cd2a4d0647ee09", @ANYRES16=r3, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb697745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c658e4107ee59e7ee5174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c020000000000000000003ebdaac100"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251f00000005009200e00000000c0022800800020080000000fd919200010000000800010004"], 0x38}}, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) r4 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000002c0)=0x8) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 06:57:08 executing program 3: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000200)='./file0\x00', 0x8, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000000c0)=0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0x4001, 0x9, 0x1d527099, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000002c0)={0x0, 0xff, 0x2, 0x17, &(0x7f0000ffe000/0x2000)=nil, 0x4}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000680)={0x5, 0x2005eb, 0x230, 0x7, 0xff}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000280)=0x5) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x210200, 0x0) eventfd2(0x40, 0x1) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000180)={0x401, 0x3}) iopl(0x5) [ 462.326056][T11174] IPVS: ftp: loaded support on port[0] = 21 [ 462.411441][ C1] sd 0:0:1:0: [sg0] tag#8188 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 462.422146][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB: Test Unit Ready [ 462.428763][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.438661][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.448557][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.458423][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.468258][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.478097][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.487920][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.497761][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:57:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@delchain={0x2c, 0x65, 0x1, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0xb, 0xf}, {0xd, 0x4}, {0x8}}, [@TCA_RATE={0x6, 0x5, {0xc0, 0x6}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 462.507585][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.517405][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.527212][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.537037][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.546843][ C1] sd 0:0:1:0: [sg0] tag#8188 CDB[c0]: 00 00 00 00 00 00 00 00 06:57:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000180)=ANY=[@ANYBLOB="d871c8747faf14000000", @ANYRES16=r5, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, r5, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c0}, 0x8081) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) 06:57:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000040)={{0x2, @local, 0x4e23, 0x1, 'ovf\x00', 0x2, 0x0, 0x6d}, {@local, 0x4e22, 0x3, 0xff, 0x9, 0x3}}, 0x44) [ 462.906721][T11212] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 462.962537][T11216] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 463.203069][ C1] sd 0:0:1:0: [sg0] tag#8189 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.213773][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB: Test Unit Ready [ 463.220397][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.230286][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.240113][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.249942][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.259765][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.269602][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.279452][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.289296][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:57:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = accept4(r0, &(0x7f0000000240)=@nfc, &(0x7f00000002c0)=0x80, 0x80000) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r5], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300)={r5, 0x8001}, &(0x7f0000000340)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x800, 0x185800) ioctl$EVIOCSKEYCODE_V2(r6, 0x40284504, &(0x7f0000000040)={0x0, 0x6, 0x5, 0x3ff, "db2cdba17fe12bc7d384423e7112295c42225ed57ee89c6e6ad287284925bbd1"}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x1411, 0x1, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x48000}, 0x8800) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r9, 0x0, 0x1000000000261, 0x4) 06:57:09 executing program 3: socket$inet6(0xa, 0x200000000003, 0x87) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x400100) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[@hopopts={0x87, 0x0, [], [@pad1]}], {0x0, 0x0, 0x8}}}}}}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) [ 463.299212][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.309051][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.318902][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.328762][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.338589][ C1] sd 0:0:1:0: [sg0] tag#8189 CDB[c0]: 00 00 00 00 00 00 00 00 06:57:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fremovexattr(r4, &(0x7f0000000140)=@random={'security.', '&,/,3.*\x00'}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x300, 0x0, 0x0, {0x1, 0x0, 0x4}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x24000841) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) [ 463.580967][ T32] audit: type=1326 audit(1595055430.212:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11225 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 06:57:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x101500, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:10 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x781, 0x0) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x1000000000261, 0x4) 06:57:11 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r3, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000012c0)={r4, 0xe4, "23d818bef7905e18dab97f0e17ef5bfbeb6295e7633e5694fdbacc21c1ffbbbb903ccb8d9e34f3a7559113b1adffba7a97406998076f81cbc9b81d46e2ca9669c8bfbbd7ffc516730a48d40aa4c031f4ce5d83ab5c47b20c354559ae23fdb67d2379a2ed976b4d8d682a01fd9d017b23740591615f14b336ce74a612597849d5a12b4daa54feec2c542eea08aad22de21616a1b0a2596d3f613166edf48bf416a390bdd775413dec6000c5565dae26ceabaa990fb7569db18ebcd99cf5e3bb12f7cd8f948c07e3772bae8c6b79b680dc68eac0c16cca3c8bb2eaf24746d51ddf543c2edf"}, &(0x7f00000013c0)=0xec) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FICLONE(r0, 0x40049409, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r7], 0x2c}, 0x1, 0x0, 0x0, 0x4000880}, 0x20000054) read$FUSE(r6, &(0x7f0000000280), 0xfffffed3) pkey_mprotect(&(0x7f0000934000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1a, &(0x7f0000001400)="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", 0x1000) 06:57:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r6) vmsplice(r6, &(0x7f0000000100)=[{&(0x7f0000000040)="0bf6bccba8fe86b3dc73ed1bab8cb2ae6367f9411a6d65f7a0d20b3f89f86aebd25b84498eae41d1babebf4d0653209562b324baca814d9b3b", 0x39}, {&(0x7f0000000340)="430ba7ec030977054db2229fdce4261ec1bd0277b0840e4c77193d4da90cd3da435d7f8b782cd64a3f2d8b1fd85b55803c89ced3b23e5dc16fc82e2ccac857096277d9ed2fd0e0b21beed4a78fe7680ae3bca4a502e3da33603b1eaf4411e159e141b6393752c28137cebeae1d471c4ebd4c6ad00a7f0cffd78788c86ed6d8a4e93f5710745470af6bd11ddd47f4", 0x8e}], 0x2, 0x4) 06:57:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x401, &(0x7f0000000300)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x122, &(0x7f0000000180)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:57:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x1000000000261, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r6, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_TID={0xc}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x844) 06:57:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) socket$kcm(0x29, 0x2, 0x0) 06:57:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) sendmmsg$alg(r5, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="965a4156e338ca6432623962dbf2e2a7c7ca4461aaa6587fbe4d47747c44745cda793a11e25520f2f5cb8786c2d57d663a801d6a0d8810ba646aa5757908cffb4e25", 0x42}, {&(0x7f0000000040)="32dbab96", 0x4}, {&(0x7f0000000340)="3e66e90b33d059e14484a596597f5bb341d1c24e275b2d489dce9d31968e8adfa2d8e8eb6b7fc2e8a89525b34747cc706dbf1923ca87a65cc179eb709b323b3d36ae577658b7ce26c8fcea6be063c030c070fbf0ad5eee8d7a8160e4066c0d3aeb37a9f995dfc3c20869d55ee70bc7110d665e1582ced4806423228bdd05b661cdd843beee45b2de60883f48977338a8dc7f7b60202816711382c8bdc2a625261e2c1cca7dec41f0438ed325e931217e", 0xb0}, {&(0x7f0000000100)="16d42e08f7c23cd4db8eb2edc60ddf22237ac27a5b42360a096c2d269748d556b692dbe473e08191fc06fff145e99ddcb175cb1b5218c2205148f05cd019f0ee", 0x40}], 0x4, &(0x7f0000000440)=[@iv={0xc0, 0x117, 0x2, 0xab, "f5a86f4d4c9142905b62b8f920499a1938e4f286970c6f63f38e4a987299b244dbaf97f225ddf780bde82997bdb6337465467453e6cfd4f81c0d062c99d3750d7a80d99c1a295493b1017670a1f21d90d36bf49f0b03224b0bbbd68823e5a02a1d655d0c3af9f441f23f2517626d59f093cd9e3b9f231de53f0aedc36fd376b595c08c9aabc1b53be174852779924aa91c7560317bbb493568880a610c337e2c3d640941d714bdfc926e31"}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}, @op={0x18}, @op={0x18}], 0x108, 0x4014091}, {0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="4db293fff2d6805126a66d7924427a0e5b4b98a5f87b37170feb1ad5e27681ce1e7fbe3792e96c61d86626c9e065eafce133a3ff56049ef9123a762cd2e49c1755c0f9e762459a5515dcd444599d5b6de43999593cf419c2a2d2cf998894583b3fdb6d92a9758247864903e1fd1d35e4444290a25c63ac509bdf2cf64f6b7e01dae0bb42893417eea6e2052925cfb3bedc67ed3ac50341678045aa0b288ec5642cc57ec6f5cd2a766d86577c", 0xac}], 0x1, &(0x7f0000000680)=[@assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x200}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x60, 0x4004804}, {0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)="e26801a047686e9fda41c76f4d33170c3a62f9b860acd8ca2a2fbcf1d1131ff9272c09094ec125697959ad23db45c56e7ad442d94420865a707e6d37a07a3d1881fcecff3db58171b7d11446b40451dc5e63b59b6bff40fec29fd3004190e05ee805b44179aecef9b1de782719bb8d95b862dced08457b5742bdb8fc2c31f950b4c5eb99616dd57f83f7", 0x8a}, {&(0x7f00000007c0)="8dbe25e85ba9e5a02c9cac868297bfb96f31c8afd6a68d8330d58521fdbf1ca671e579462f345e0499e64f1f35177fb06140954a05d466a5e4b95f6df8ae2dd82437781f706e02184afc9977e203d4561041fb64f78bb4e622fcbaafe076cb76e0feeb66262e892c1b968f04feb3626804a7d15d19e074b57e65f648c76d1e9a7dfd7a7b75359fdce68b8b85194bb4", 0x8f}, {&(0x7f0000000880)="8ec1cf2285520c", 0x7}, {&(0x7f00000008c0)="0ca442194a", 0x5}, {&(0x7f0000000900)="43a16a3aca7d6e9ee1e2b885e879439bb8384c1a1c34435602ec9e699de224b83d3de860a1a38b8f2d89689bfe354a00b8dd56ac241d085c9fed184bba53ea45657671b0825a506216cc783aa9d5d9994910893bbbd97b49193d0a23d29f7375f73ff9f5ad057b77ff2e30b57aa893075edc77041febd33f70eff8982096faa914c1a26eb6d4d4dc269cb82ee0e7114c2acb4bb3c593cdb165cf6c948d3684eee76042", 0xa3}, {&(0x7f00000009c0)="139b611271d0abf4d001b3c9aa41f4b88f43ec654b5ba01422f9822c70f828b39e17138dc767550cf53bd2a530630dd7d8183816a2094a0ad1f62ccd9e511d6ba0bb4c08d59edf2809a3093a9acca26551815243c222b913839a9c192b59b8279c025911e34fe720f92c38d0b1fda88370652bc1c37ab61b75bfb2617db8", 0x7e}, {&(0x7f0000000a40)="714f85072e8a28c48c", 0x9}, {&(0x7f0000000a80)="50ce407dcc569cd79cb30b6facf9703e0385ee47381991bf2b6bb37a164f6fc533d5ebd3a9103aa8beff1850addb2355aac11549f9b750de8560ea206f61f77cae761ebc4c8c46e334065607f7bdf94877451ead7212703089787e7e005d563b513daf86b3554eb574bc76a0742917d4912f1cd68b6a62fb9d8eddeb4ada81c2af205e02", 0x84}, {&(0x7f0000000b40)="a1ff8ed0dc2baa", 0x7}], 0x9, 0x0, 0x0, 0x800}], 0x3, 0x0) 06:57:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x38, &(0x7f0000000140)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ipvlan1\x00', 0x1000}) 06:57:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$pppoe(0x18, 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) read$eventfd(r1, &(0x7f0000000000), 0x8) 06:57:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000003c0)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$unix(r5, &(0x7f0000000280)="016bc83c8919308846235c3a5118b7075b0554c0519a4c6aae05d00d8ceedc", 0x1f, 0x800, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x5, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) getsockname$netlink(r2, &(0x7f0000000040), &(0x7f0000000100)=0xc) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:12 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="40c4fedf434c8aa10aa7fa7f2beeaca6cbab9ad308234e5909b7e59c7f605132592fd9bce8dc7aea630c683543e45a2efba2c31029", 0x35}, {&(0x7f0000000180)="f30f9e2ea3830362a9e9da9c0e644aaa6540ccdebf04f3d8bc0b6cac0c78937d68d0494722213451baaf37a357a13b738daf08aaa5a62dcd20f156978670dad26db40fbbb7e9d5613f695f10e61cb5e6c52fc3e8eadcd7072505c16bbd12eed9cca3ec57e1d717476f793e47a4ddb20676561437bf26c0c0f5262998b39fc2eb1b3db194118bb9d6", 0x88}, {&(0x7f0000000240)="f933ee8b15b4824152dfaa4f9b8f000ddf7c2df0d37e75f116927016e5bf656339e8389189798de5818311b18a30077f0c4f7e3105bc98090c3d82a7aa25910b711f53a0169939a49356e72eb474026e9caf6347c70e19b08a9ea454f4e0881b991251e7dcb616b34c53e460459d519246e3dea3e9e6e96f7f7a0dac05", 0x7d}], 0x3, 0x0, 0x0, 0x28044010}, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r5], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r5, 0x90b}, &(0x7f0000000040)=0x8) r6 = socket$inet6(0xa, 0x100000003, 0x29) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000340)={0x4, 0x9, 0xc, 0x5, 0x2}) sendto$inet6(r6, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 466.410140][T11291] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 466.440939][T11291] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 06:57:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x2, 0x0) fadvise64(r2, 0x7, 0x100000000025e, 0x7) [ 466.520506][T11291] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 06:57:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) splice(r2, 0x0, r4, 0x0, 0x86, 0x4) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x1000000000261, 0x4) 06:57:13 executing program 0: r0 = socket(0x28, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) faccessat(r2, &(0x7f0000000240)='./file0\x00', 0x50) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@ipv4_newroute={0xc4, 0x18, 0x8, 0x70bd2c, 0x25dfdbff, {0x2, 0x14, 0x14, 0x2, 0x0, 0x3, 0xfe, 0x0, 0x1000}, [@RTA_FLOW={0x8, 0xb, 0x5}, @RTA_METRICS={0x80, 0x8, 0x0, 0x1, "e72e201fc2b4222e009682166e53b06aebed5ee0f4847cc42c64ff4fe58f8ebf767607354108a905b318fe01043d9c4f2df01375db7cacdc61fc149395e0d21d675bf3bc4b3f32534309c46de8c96b554f6cdc9ecc267f3e345cf3c89bf31e4a5e04989c2ff40191670aca226b2e815101b9c251f762effd5d2c6e2e"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x40, 0x81, r4}}, @RTA_ENCAP={0xa, 0x16, 0x0, 0x1, @generic="a5bac5f23a9f"}]}, 0xc4}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, r1, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000100)=""/150) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1870, 0x11, 0x0, 0x27) 06:57:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:15 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="44000000000000000000000000000047aa1528f7edb63d2a0646ea152b7686cd02b0aca2308dea69d9844425d567f198aded1870ee0851010c10c40d040a8fd1a6b0e599c63cce63b45e9635636b60bcafa02ec54e258680bc03aee49ac1db155fcddafe8ad415d96222bd", @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32=r3, @ANYBLOB="06000f0001000000"], 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) ptrace(0x11, r3) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x101002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x82ce) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000400)={0x7, &(0x7f00000003c0)=[{0x95e8, 0x5, 0x4, 0x80}, {0x0, 0xff, 0x40, 0x7}, {0x0, 0x40, 0x81, 0x2}, {0x93e5, 0x0, 0x3, 0x9}, {0x5, 0x0, 0xd5}, {0x1f, 0x2, 0x8, 0x4}, {0x5, 0x0, 0x6, 0x63}]}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYRESDEC=r4, @ANYRES16=r4, @ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x60048801}, 0x40001) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x1000000000261, 0x4) 06:57:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) syz_open_dev$tty20(0xc, 0x4, 0x0) 06:57:15 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x4c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) splice(r5, 0x0, r7, 0x0, 0x1420000a0a, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd29c78d9d00000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) 06:57:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="44000074b14eba1f001000010400000000000000f8721e638bf2d1a9c88d563d250e536ce8658b05f099d2f9058d53c60a72fe0b593b6ef7f0783d9544b693184948ee3e33deed204a90c69fdfa27da1ab6fa54445340b729f2a7a2cd98385257b31a52e9f766f9499242cf89dc970cf3274588855102b99e02027f3e027fe542b886515746c344007cacb775c083788dfcd21ff092f4cf3c1b2971513276cb6c9dfcd4ce2dbba0d2de74176fae1b7cf5d3ca3", @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32=r3, @ANYBLOB="06000f0001000000"], 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 469.550065][T11331] IPv6: NLM_F_CREATE should be specified when creating new route 06:57:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r3 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000240)=0x1, 0x4) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r7 = socket(0x27, 0x4, 0x40001) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6400000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000d000a0001006e6574656d0000002500020000000000000000000000020001000000fcffffff00000000180005801400020004000000f00500000000004001000000"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', r6, 0x4, 0x9, 0x80, 0x8001, 0x0, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x40, 0x340, 0x9}}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14001, 0x0) fadvise64(r8, 0x0, 0x1000000000265, 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 06:57:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x5, 0x1000, [0x1ff, 0x162, 0x559, 0x5, 0x9], 0x6}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000100)="5d9b01", 0x3, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) recvfrom(r1, &(0x7f0000000240)=""/82, 0x52, 0x120, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x3, @remote, 'ipvlan0\x00'}}, 0x80) listen(r0, 0x7) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x400000, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) preadv(r4, &(0x7f0000000500)=[{&(0x7f0000000000)=""/1, 0x1}, {&(0x7f0000000a80)=""/136, 0x88}, {&(0x7f0000000180)=""/148, 0x94}], 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000000)={'macsec0\x00', @ifru_ivalue=0x5}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="00020000", @ANYRES16=0x0, @ANYBLOB="00022abd7000fedbdf250d0000003c0001801400020063616966300000000000000000000000080003000200000014000200626f6e645f736c6176655f310000000008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=0x0, @ANYBLOB="2400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="680001801400020076657468315f746f5f68730000000000e0d9184ec921a81a56d39f6709d5bde5423652f72d2d6881140002007669696669305bb3a4af4060", @ANYRES32=0x0, @ANYBLOB="1400020076658268305f746f5f7465616d0000002a06d471fde9088c2e948e90f01f38cd08000199e2181f6978905600", @ANYRES32=0x0, @ANYBLOB="0800030002000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="68000180140002007465616d3000000000000000000000001400020067656e6576653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f766c616e000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000500001801400020076657468315f6d61637674617000000008000300000000001400020076657468315f766972745f776966690008000300000000001400020076657468305f766972745f77696669002c00018008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000002000018014000200626f6e645f736c6176655f300000000008000300020000001400018008000300020000000800030000000000"], 0x200}, 0x1, 0x0, 0x0, 0x40}, 0x1ebd7b05f92b73a2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000b40)=""/4096) dup(r6) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000140)=[r6, r2, r4, r0], 0x4) close(r2) 06:57:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x40b00, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) 06:57:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000080)='\vm1\xfa\"\xf8\xf2\xe0\xe6\x8fTyM]pI\x06\xc0\xffIb\x9e\x1d\xbf\xb2\xe6\xc6\"u\xf6\x00\xac#\x00'/43, 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x4, @capture={0x1000, 0x0, {0x2}, 0x0, 0x157}}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xb7, 0x0, &(0x7f0000000000)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0x4, 0x32f483) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r8, 0x8008f513, &(0x7f0000000240)) ioctl$VIDIOC_G_STD(r7, 0x80085617, &(0x7f0000000200)) fadvise64(r4, 0x0, 0x1000000000261, 0x4) 06:57:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000000)={0x88, @local, 0x4e22, 0x1, 'nq\x00', 0x8, 0xfff, 0x8}, 0x2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100697036746e6c000014000280080001006ac5c30ae55de29301194f52909355a5933cae98a279e60128cfce3bbfbd2fdc5779cd212cea2c3b121b4fcd3530d2c247a6cac20baf8791172b4454217e42e64b39f1985741a0d66dd3cbb9c61ef77bd3a18267bd5b13124cf378b7b6c80dbfb37b85d0fae7949c08e3e41bedb64dfd72f1ec44c76e61ff48bcbcb9110f070000000000000010", @ANYRES32=r3, @ANYBLOB="0600ae0002000000"], 0x44}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:17 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="c800000010001fff020000001ff08843e3ffff80", @ANYRES32=0x0, @ANYBLOB="00000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000002140007000000000000000000000800ffac1e0101080003008e000000040012f80700aeb7a40000000400120008000800000000001400060000000000000000000000ffff00000000140006000780000000000000000000000000000014000d00ff0200000000000000000000a4a2e6a00c000a00aaaaaaaaaa1c200014757c6d63098e6ea2f71a8e51f2cc9faedd3852a8fa4180d745bb77f96f30c462f33ef7e6f2"], 0xc8}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0xe303, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@delpolicy={0x20c, 0x14, 0x400, 0x70bd28, 0x25dfdbfc, {{@in=@dev={0xac, 0x14, 0x14, 0x40}, @in=@empty, 0x4e20, 0x0, 0x4e24, 0x1, 0x0, 0x0, 0x80, 0x2}, 0x6e6bbe, 0x1}, [@XFRMA_SET_MARK={0x8, 0x1d, 0xe0}, @sa={0xe4, 0x6, {{@in6=@mcast2, @in6=@ipv4={[], [], @rand_addr=0x64010102}, 0x4e23, 0x0, 0x4e21, 0x1, 0x2, 0x20, 0x0, 0x2b}, {@in6=@mcast1, 0x4d4, 0x33}, @in6=@private1={0xfc, 0x1, [], 0x1}, {0x7, 0x10000, 0x7, 0x10000, 0x7, 0x1, 0x456, 0x100000001}, {0x540000000, 0x34cad36e, 0x1, 0x1}, {0x3, 0xffc0000, 0xffff87d0}, 0x70bd25, 0x3507, 0x2, 0x0, 0xf7, 0x24}}, @XFRMA_IF_ID={0x8}, @tmpl={0x84, 0x5, [{{@in6=@empty, 0x4d5, 0x3c}, 0x2, @in=@multicast1, 0x3505, 0x2, 0x1, 0x2, 0x8, 0x6, 0x4}, {{@in=@local, 0x4d5, 0x32}, 0x2, @in6=@private1, 0x3501, 0x3, 0x3, 0x80, 0x7, 0x0, 0x1}]}, @XFRMA_IF_ID={0x8, 0x1f, r2}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x6}, @XFRMA_IF_ID={0x8, 0x1f, r5}, @user_kmaddress={0x2c, 0x13, {@in6=@private0, @in=@dev={0xac, 0x14, 0x14, 0x27}, 0x0, 0xa}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x20000011}, 0x8044) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x4001, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000100)=""/14, 0xe, 0x1, 0x0, 0x0) [ 470.668400][T11376] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 470.676948][T11376] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 470.685186][T11376] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 470.693452][T11376] netlink: 'syz-executor.4': attribute type 13 has an invalid length. 06:57:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x2, 0x4) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000001, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x1, 'netpci0\x00', {}, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="6800000024000b0f00000000d581b508ad000000", @ANYRES32=r7, @ANYBLOB="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"], 0x68}}, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) fadvise64(r3, 0x3, 0x1000000000261, 0x4) [ 470.841133][T11349] syz-executor.3 (11349) used greatest stack depth: 3752 bytes left [ 470.998157][T11375] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 471.025121][T11380] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 471.065652][T11391] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 471.116227][T11398] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 471.179097][T11399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:57:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000000)={0x3, "74344c9ad86b453154465c4bb8b6f611cb4cd5233822df4105abf90e423b3ece", 0x1, 0x9, 0x1, 0x80000, 0x8}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:17 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000000)=0x200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000100)={0x8, 0x1, 0x2}) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="4c000000150041f87059ae080689e2548f0c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000978e622880faa7ad6338bac8f1a26d925a46e9cff20468907b903ec929296dbaa2d1c8d304aa2074c29c9077c3dea6f18c79e9", 0x78}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 06:57:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xff4a}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e000ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa39722490bdd9f2774cffe4bd03c9975ba4b0cc3d7c3788e745965108c630cc26d19369cc660d3ccbf2feaeb4603347ab0c8dd0fd14bd500000000000000", 0xffffffffffffffb6}], 0x1, 0xb) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="2200000014002563040000000000000402", 0x11) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$alg(r6, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) writev(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x15}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 06:57:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) sendmmsg(r2, &(0x7f0000002040)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3, 0x3, 0x3}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000180)="0dbafa41114666161f1d7f2cbef59c897882aaad34482b91deca3b6542adbc15da7c18c59f24665f6be38a7184af5fdbeb74413b44b471a5142f7e88c256fbca0bd886138be724de91d86e7a7f2f2ee0bc820b64a09731ed54a4f4419f82363e25962466215783c71b90443861fe1425fc8dea3d7de52b52cbe465efc64de9373a938cc715a3f49ec9a1d89727214cb7878b5c61f7fed6ee498dba07420470055ee27ec2b8814142486b262c6109d80feb9a9d1e7df560d8d7c0fbbbedf53cc98694db4d96ec2e5ccd0ac495d584f2472790ff2ef5c13da40786f54bb33281cf6286e696479ff259422986bc635215b44c35c55ece3b56a6358352bac48f04d47be6e1e562e99e4580b70559371637cbaf2b04fbcff117f593bfce21e9edaabb77be9125d412688ef845b453666203d7d2096b3426b715d4282fae0ac3a984b11de030a0f1504dca03ab31b87e3b2962231a3a5fc81e72209c8db9fb4cfb8d72fd1746be34a85dc774bc786f1004d41807d4e466e361f8032c94de61b8da55e8d45c456bc9632b60ce028522322a23d4b69e2c1adf60844867f24b0afc695539e03b92af8e5d478a3c3d6c83c4a26c04185ea7730cf90af49b3248e5692446c8cde8a238d1a8dfce5854859779f83dc74b29375d1191c9a614add027839f4c80e35f49a03813a6f70908e4b0ff10b1111bec5ff84845d34dc5a714b28155e851624892098d50acfba19db6565d1b80f5f03a06f78fe12c0bdcb05b9fc676cc571f52b0b7107b7f5f9d8ba25b6c38976397fa53d542167de01af6f192fe8d4eb30c81ae1c26c9b835a6a862c38630f1302ad2de4dd8f07d165c8f6bcf66315e371c1e5c4ca52f34923e1cb978f1e98405f5a8c57a07603a3b92b022bb1ccc19ae951f9a848a49c063e7b706631017b6415c15988a1f3a08408f4c8b47782ef42ead3cb2b802043e1520d56dca3a2b4a12bbeb9f3346c04b9b2f317f0c06fae0929a3dc4c8ca90c12684df6baae47d4a4256b726201efdfaabb3bd444ce46330775bd8f04c00052f9248ec44f848cf56d40c3fc1419f0f01ef85c30f26b5701510f399ae18798a881cb9ecd375bc5964d3ec00670fffee2883bb9c58a44b9ae40689cc879de4be3dfa15a1453123b9bef4e71e81a5784d1f87e593d6568ded08f9ea7d909b74356fbf0aa1b255e413429ae8d1e07c587c6fedb8f96226528b046d170cb741367735fdcd61e8a3e59dfd0e62211a2b3dbd24c8510d3da2669ca4fbc387ce9a8d6fef33814603881d20a4ecb80054c13b9f1de89395c2c90c95c9d4218cb68ada6d050cecc1050983a1911749e79c7ad67425daa2dad1bac5c79e482902a9d4dca388bf58a8a18f10db13e8677fa4a72ac394eebb634023843a651e9f9b23ef844a5dc9ae38df77760838e71587f3d0ad844d968593f741629e08360f9eee4f9ee69a3e2df147d4c922742e6f9a0cbb12847e234f01d23d9a022131bc8f3938b8dfbc81d84133d29d89623030c029982ead6451a7e6c8c8d0703aa25431bebab81e45288fc944d6663fff23e64976d9e1488335671f5433aacd65a4e37bdb6ecc0477108b6f50c042d380f5a81d034722628212ae2901af1ab2f51c6012d82aa7bc1dc254f468a9dafd003cf5175c11b00a50092972d902156bd3b06e661d7a8af3d5c490f55848fafec5f4a6ffd98f7a5883619c57906b3be2d8ae36a53341a90b0663f65b53c3a34acd93f0ef7db03416df1a6f7a63be5c2a89a90801032ff1ea277ba5c1c6513a3b7bc2343825432a8c8bed153a8057a56a37e524c840f5d5eb9a6e6cf35e316dacb0c421afd23410e982c96facfd4ecfa9b40f6c3363d74cd3aa0302baabb7bae54577e9e2af5736b28a6f3e1c8d1735cd00bd09210d2a9e5d40ac3eebdf1197274446e115725ecaba0ecaec9ff0f9477b50f3bc9462f06469643c223b95108d0ea151a54a8bda5df58733ace3139c5b27d90ac12fbae8055f5c98b3f35a2469d9a6dd3ae1b85078c74302562b4af697e2f7eaba86b3d04620ca5aabdbc7bd155806bc824fe276f7fae08dbef31cabd3ff6cdc005e411006b05550c385fb760939f03bcf50d171feced3587034feba604746911abe8a0a1f23496061730380de001741a95cc33ece0fd2ba11688bd2e6040f9d4feac200b02f9977ae1b4403f9378280cdc042166afac63c493ead24f90bf4dac7cb83aed898a9db71113c0e29e2921c8e10db8d9be0c2656643dd30f12003e5130cd233a2937c39a81e9303206eb51645fcf2baafecf4c640352d41afa05e54e5cf65114564f83cbc3373b91bbcaabf8dc9507474e28cb33ef4782f13af405de0de8343b919765f74dfb6b025bd570acbebc8e9956ab1037f7cbc2b95a37bfa0ef99c716fbdf0d3cc9a02b1369606dd3430609418ca56327aff0f718b7bfce9375dbdaf7a6f0a6bfd0eb45e7e54f514fa04a5637289c2037ac4341528ff56514ea77a782d1b91284dd9ddd9b860833ca876d03b156f2d72d33a7519ebb2b185a8c7d74d32a4d362af6ab086d1acf8b69c29793d58339135cf3f877fe6d2e5b8260001ec21715ebd979d01506fc69ee5ca447bb8c4b7b21956d4cf9939b28b9b1e923fcd77c25b68272c95186c6ce2371d394ffcc02d8192732876396e5753d9de85f2c7a6495b60b99f679aee60658003b70475fac82d68e9ba814363d0cb16f3f1a19c471fe68f6deaac3214592629409036b9f64489b57c02f7eb7d257b612bd8166646d516f0ef5e8e5453d9e95c108158662b7e88dc72bd94492c8689c2729621c4fe7d07786d0f109c802ccca234c2381aa401a2b74f10aa0f85585fb744b4ecabc3cf2276f7d5e99eeecedc913306f8f340711ee75398d074bcaf4b3dc25c47165ce0cad84e9af88b71f16e33d58b3dce4712329156cc1584863d88f815dd3980edae8455bacab590b9d60db508f77100baf5cacff196576298b557b8a4544e9bdb0e18138d5a54ae9a50f435f8e1d00edc4a7d6cd0b2ff7c1c7c093222df39002c5aa52fadb72c7071f1d82099209b5cc16d86a49e66c360a5e33a2c4b8766dc0ea4a39e7925c8aa26f6ec5a26ce7f3d7c0a844cd34b1b9d53183e3a3612c4d94d727d32d31006185a333bc05d1d93c6533b9b57261da03ef4b22ecf2c75929dca24ba4410e677af05d645178cc20a96a78a30456de53e234bc08aad80b705f1341b61179605c0cfcddd622aa20c9d811574d3a1f3b3007e4169c9eb8bcf7768b13045eb825549070bc28c7f6e23f060e1b21244d75d0c83066edba691923ab73e527e2fa00a2a94d97b5282fcbb41ac09b0b2fe19efdfdd900f285c5d83709f1c4b1d17a9ce6f0fc21cf1002f748f640b0881eb4e027340604bd59dfdcf2e02b2b0ac2cd78139d1281532a65b9b1d9133be90746e3437124256a9fe219b0dbdce202a1e41a0b7322644c80470c73f2a94c1bdfa7348bf015db2910aec669bf6ffd872ab796863870936505c73850f8406ce04f15a4a4a756fad0c194550e43910ae9b55f68db78e9e5932318730eb8c66f78ca3fe912adb80d1ec38082e5f52b58d199e301918537d72eaca3db771fb36bed0dd1a8ef13df4483e8e02b973e4572c65c300810754582bc6d96ce335a3e6390cb8a9169f758d9485fe168fe8eedde82b7f53e7f98dafd2100f68c9addfb9e109ce3f4a19b0ed38329637e966047b2b26a9d3028dcdac6ca05b625577b0113b3371af7a432cbe0d59b45c768beb44d6e1cf85468de532cf7faa283b9e7615e44203f9ed05bf0fb10e4884941b0a3fb8134b3e23c5f0e9500cb2f6929cc7b298ef1cb4990350e87dfd6d58bf631a39acd54a54c8f6595152e789ebbd7478417c45425e78e580031368723cad863cdfacfeb1a886babb6648cea63ae1ada6a696523abbbaed5d72d8857eb8ed0df931099605c9c73c50d26d2c1307876bdc5d39daede94bb76c6bbcac20dd0190be6db4f0a4ee20a64c7130089cac967fc61ff3838be0a0bffc0686faf24ffe81ffc7a07e1c9f21c6a44cd3ac12c121258f790e2e9964920b454e398091c76dbbe2fa1bf9a0d4ff19e68e5062d5a3d56b7b794fcd1a5dd481cf3775572b2adabd28e05627b5c6f8814eee4b8dc8d74dd76d9e561bb82c92c994540e75103d62f3dcc89413e20d2381df3b61340b03c54125baf1b62d3a1e01550011ac69366632b913d0af99eb24a9c56cd97e2ce2e8236f23ba97234dc80957a527efe5591ac02628eea91cc398490d9536bac40e593fbafa6f206de6df98fc121046ef42479e7bc7d1b494db73ed14a23addf646f717a2bbef04094e88c99a0263771879a37e6bb4cfe553564cd3c0a2bb1820a6ed86968d72a54bee389516f97d4a4eed90d08f74bb487a18982f5e5539b781233a8be7f753447caec9fd4676390cb4402073da1d93ac5eb37de588b73804bd483869f1a1cbf8132fc63d0e2fcdde658e17b9c3a8de13cd9c6529d9fafd4fc40f607da361ed0ed0cb656e0fe3744aa358c03cb455c9d56fa0261f7967651edddaeb41acbdd262522c26d46f176ef86bf469cabd51e19b8a2fc8ebadc1a06c0ebead1644f446415f132e5068d3c68edaa36dd3674504891d69dbae3b2624d21720f790d50b6af1a209c95858bea47f3e5829637e720dba5e91abd0814d1ec23c82df0f5113b6ed682edec3d6929fa835b5a912514e903a58d245e11bedeaec63d6ee1bbfe7f91243cc3bcdd7d40b2e54ce2c2965438b244dd1a9f3fb5ec82484309a377726c7f6043506f6a136dbb7706e3134bcf18e590d44eb19cfb3a24d143cabfdd114f88095aa6ae951446458e2bfd8f6d7a5926fe734d512ae3e38698afc0eded9b62c69f36e5c61305ff5f09fc2905f4444df0aadf2910abbe28f860bc47e50b5c284623a01ab6b6db3e7f6e54b95ce3cc7b6723652450d62bf7a449c415fe5430c1efcf95fb097232319cc97e87cd5f79a1cfc0857947d3fb3608e66277adb72bd61bdb6b0326f024a9c35107a13d459691f4cfec68ba993baf3af82049a4f1e70293af57c9200d093f987f8a2b5982321c34fd88dd7a430b010cc8a1ed819350be6b38721db9c8742ddcf467d961544ae9116d6db1548630e8ecf3cad0de623d563f90a2d6aa6050ba5b767cccf15fe48da5cd278231b98dc13d1fd6786d3efabf598a8950d861b322bbbc7b7bb16b1a0f94bd6e27d2b8b0d5d85fecf466f84494add5e1fc9ec0c2c8887571bcc9e5395ffa6828c9ebab769177714da4d785798885cb976efd881f5ef44c62c38596e486fe316b7e73423a5b7a53f1db4866f07c0caa1fd8f543d309de0d2b3fb228e221fec985e898a922172dddbf7652037e5a9edc86dc6a460b4fe04e726642f303b92d05ddcd0abd667687910fcbbc0922bcc7279259bfac102b35ea3eccf57a0ff0cb46abd6840c271ff0846a6b9f98d6a63226307de3f77f63eeb70f8f23f5f3995041c62cf17c2ac15f4f03d0e6b20ae9f341f9f336e07078dcd2866118c58318fc28ab6feecf324cee13a46dc2029b535438ab03bf9ad38844986a779d7227fe54e6aed772874051f8e91b5d37bfeabb23c1711af54ff963bb1542af8acb20f6d98af0712c54bd4500db7f15343c41a8b03dc888240f1932087e5450e0a69e5f196a1a590be8c24420381722a096d66c9058d80a0387988fd9a6418148b2c0276a7fe770f3d92759928dce192d4d9ba8b135bf5c0b9e9881212a06c56aa6517ef57df5a788187f03a0ac8657619f2b59ecdd109483d5fbd5e4dc5", 0x1000}, {&(0x7f0000001180)="87499e03c4bf33feba3b464f9f03d21364bffc05131b558c63dc3e96f0c37bb193a9666b79f8841df3d885a413ebd364fcc0f74bb54fd2d1615ee1266e031268d540fb9dfbab48c729fab610d2c2b52ffd816c843f1db6ce7fecabc784efdeff42ec050ed062546ca9be050f685ec0afe309336d6f4589fe6b51d5650c28ca182990c188182d5a13628e66785f61101c81160878c519ad18d1f08bb7da8707518b9e775d7cffa31b1d05651eef6c19feb65f7d992bae2babf1b7e009bb3c88dbaa67b29fe70bab2c46d60efc6aab8898d576dfd4c7c8641c691bfcf143a97fe56ad8610e9ffaaf782201ff26ecede4ae42ed74a8cece32", 0xf7}, {&(0x7f0000001280)="34013701bee4626198b484b83e6ce316639d6b792c3afe48133f005413702e571c19039b26603584ab94649ca5e8aed6ba198d56e4b2963d962ed9409ce5d2f1dc6dcb771a04a08f90542885fba839c9d8f2222ac3a493a2b274c396a609c9dc595afca119562f0935d741a85d79407ef4f26d3ee86b", 0x76}], 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="180000000000000013010000080000005a9e1fe9780e5000"], 0x18}}, {{&(0x7f0000001380)=@sco={0x1f, @fixed={[], 0x10}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001400)="284c9c621af05b8ede70ed694d10d8932ec305a03ca0d2c6fdb6a83006c1e2020eb8f95154a14eebc569443c7e9caee787a3d79fb1104671bf8fb787865ca4cab1975fabc38288622662573aa8430e8edcd98daff0ba29b4e296ec4400f6dc3d96223aa00c4388e56cfaf74e933484154d5e8dbe1eb97ab573610b2b4a2c66263525f1b7f5e1b1c8b67f05583c75f012b71091a5e5c880f9fa956fff1bc197078925558f70c0e85a86e40149ca8694758851c223d50cfba5d241910cb93e5c615e71c35a6698179d97ed224bee31a57733f69460450f2cf95ecfb47d152b0f49f2", 0xe1}], 0x1, &(0x7f0000001540)=[{0xe0, 0x118, 0x7, "1088609acd96a4e88dbd61dabe9adfe0c3c39fa211beab8ca7b4c9b583692bc266c08c7113c55dd0002e5093a0eaebba9418b0e592858de86756b5dcb6ea1c0cd0b2646324a30f59b1b64a86182745b1091e2d10a243f08776529a89a7e11747e5bcf70caac23929fae7c4377fd851b0bbd4a889f25fa07c72033be9e878e27753583d3a3e58a67161785185f9aeae10cdb0c4790a7e76fec335f2fc3cb593fdcb4e31e152388e04dd1b733e18dbce1c4ab7da1b2cfbc1e2b9c4a27a7bd9d87ccf3701399d78916fe7d4486b9343373e"}, {0x38, 0x105, 0x7, "f46e52f3e11a9cdda771c9358217c32721940171a6cb4667c2b862292f948430ea01c1c073e6"}, {0xd0, 0x3a, 0x8001, "abfeeac8fd7f9f87815558347bdf5e2a6f34ec489b4b4a88837ecadf8c5a160bdd362956337bdda2b72bfcd06ae9cff42091d6c00d5ed20482dbd4959d481f902b74e5620630878bb9d0b811e8a6019f5301d95d8a5c4dc4364c196e2d746eaadc290e08936fc5b295b8d857b1a0cde92a44e997ae2a2eff724270bae319ef3ac5796210378b92f9f45d27e196c2774a5cf854539b19bb8fbc7082c5aa83c31237c77de6918c15ba1666047eca79c01eddaa269168cb1cb5ea"}, {0xc0, 0x112, 0x7ba1, "bb1a5453cf40b92677bb537cc0d17969f314c08193b2bc7120d57828070c53d3882291ec021d1b6396841328b65dec4c8a385b23c504844bab99c849983b28efa37e6a1e883de3660c4d21863b8b2055ab8326289ac688989d86d1925d0bf5b2e29f2116b701d84848b1556920eb93c1edceb189cc84e8fffb036a846ef6cdb551196891bd85195defa1b3d57f2f9cd57018763193cf8386e26317a17c6e4908d96ceb15cff1979f30"}], 0x2a8}}, {{&(0x7f0000001800)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001880)="877e42f4cf2933b71667c8f74c70ce36fb0a77dec635da9becababa8aefabd0728537a2665f6df0a43050f0a0c6c8b9b0af8f3be8a9153c63fb5fd2a3bfda3ca70dab153af83c76b9927edd2854307a1f3230ef8a09894801b1c92a6d9c8ee6737456b17f6ca4fef67b74ab27dd0684f6eec24aa0a5945e1d7663e052a1af9ea7fe03cee43e358ad2f43fd", 0x8b}, {&(0x7f0000001940)="de5cc87bd0ca8236b4b95f8b52b38a1b811ba43bb0654287c4ba5fb9b6cdb8c0baf7eb9068ec2f3ab3667c182239d9de226c4ab95720b087ad4b2316fe450efc6f", 0x41}], 0x2, &(0x7f0000001a00)=[{0x70, 0x105, 0x7fffffff, "0cd209ee8b7cd2ffce2456c670abad722eadf6164f603cc8b9d18c5836caa22a08a27d673af3e8faf9fb84c1af947356c790ac185403022efc373af23c5e9495905e6170f0dae4f6bc6554bc63bc9154fc5c5b2a2dd8b1c243"}], 0x70}}, {{&(0x7f0000001a80)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x4, 0x3, 0x2, {0xa, 0x4e24, 0x30000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001b00)="79bf8c4f1df29e503b31c3899da44abe5e4039cd2cac60f4860d0bab9f57338d6d36d5de2f531d8d11b51e84d9d52b610f3876dcb8cc8797b61315e77f450f6b2c7661fb913b09019d103793a71c7fc2b21f84547c625046c6f28496ac9c7ef18a3f2a203a1616ffa902cf2d74c1d4469505f7bb6cb6f7a7fb09bd4af9c413815f0a4181aedc48eb6ebb9983690f5e190e63915e60faa1a20d2cb86c895eea8cdc2e6ebbdc90bf46d4c0f644492a90056e083f5f2eed528958cdbaae1a89a25f587a48b5d5f184514aa99b236658d56099", 0xd1}, {&(0x7f0000001c00)="8f6e0bcee8dc3d01609c929d822b568c193fa2fd49cb9dd8daf397378203949b30a641f8de4618d0e5970ddf58dcd27757", 0x31}], 0x2, &(0x7f0000001c80)=[{0x108, 0x118, 0xc6df, "cfddb783bfd7be6bda31bab5361c1a08ec8d56c2dd3565a5a3e0a0e61707c044f49ad62ea8be47b06732551d06df99b3c18758426f24c47c1444c369ab1127f7d5a9bcdaf8365ceebfef81042dd5214a6dc2294abc821a6892786c1f4dce7ec52def7adcfd972d7a693fbac50ae6711ca59d9c7b17267c78963185284672dc2442b340db15a6d6929a306f5a9b497047228d6dbb7ebef1b75dc88d1167bd4b10940dd73b8716a6e558be72ff189632e0a80ccd54d8f69c8eeffc49e0b7a0341efca90364c2b01e103950d2e86e00d98f4e350d0be7fac2cb433245ca709e3d9929a5d481c34915eafe302e87332c847132f8a802b67b"}, {0xe0, 0x119, 0x0, "624f57042b96c359842de91a29de9ba3a91a13b04335c4ef0f9714bfb56d6e55435905364a3ebb72212658385ffea911a136b9b6015806589ae5f46df8225ba076a47f9ada6cb1b14e8e044fb8c804c54811da806496dba6ad1d2fbad25a82823ff4d034f55cd94ef6ffae41fe7c219c523fa49861d76c59db787830a2c3b2f8b35bb0b263966c8ce4c2a7e624d7ade525e0c3776ebcc255544d50f4af18acc18de880f1522a5a70a8e707b831a2d461103e10a768fcd87b2ceec36abb844d2a88a3168a9ed1bbb00f4e06"}, {0xf8, 0x105, 0x2, "2cbf7d2948b46446cffa7a315c62c6777058ad582060b4854c2ffddffd66cac50c73a5ef6d396de7621ad7fb8ac563b1d0042f762c205ed4762bb31dacf8f22792ef99ba1d3d834bb84ca77292f750b2a3d1578d92c36b4bceac10538c24a20e253153a9a329ecd490a4ea097f7dd186e7ef1338f3c2c7e44f9da4315655160130737f924b0caca84ebed3a2ff959a572202b5d767d366d7ec626e0f96b6ae695b017c2e97e6c648bfc11636286d4d57a887d38c30967f103b7673800c9e20d6271380d1a72c52f74bcf838ee2babcaecaab8245d5517ec9d0631a84b6333d746d93ede9150755"}, {0x58, 0x3a, 0x8001, "bbe6b4ce502ca0f3c7241f2db11b4a51e195774dfe3d89c0314a457a44bebe5aae99a350aeb7161d089f17e1846927b675e631c872d05dc40ab739eee06cf2cc63"}, {0x70, 0x104, 0x40, "4e5ff42cc00dd8ff0995275c2011bba346a228ea8d05ac8425489adc7f9ede4a746f1589d35c33098967d5b6270ee8eb230f3083d72b5d195901d6e3b282334d14fdc3b94d126301131bfff3895a81adc48af8ad7c65368a44"}], 0x3a8}}], 0x4, 0x4080) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r7) ioctl$F2FS_IOC_GET_PIN_FILE(r7, 0x8004f50e, &(0x7f0000000000)) [ 471.652592][T11408] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 06:57:18 executing program 3: socket$inet6(0xa, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000300)={0x0, 0x0, [], {0x0, @bt={0x0, 0x2, 0x1, 0x3, 0x6, 0x9, 0x40, 0xffffffff, 0x0, 0x0, 0x1, 0x400, 0xe702, 0xfffffffc, 0x1d, 0x10, {0x5, 0x5}, 0xc3, 0xc1}}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x200) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) r2 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x803, 0x3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000100)=0x28) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578fcd292a8fcd277cb57f5650731dbaf12ea772d0000000000000003d6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379adf275ca89b94b83f221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac82feaa718c023043d03a6fb4862e0353a7efd2f2d23d90b8411f1b34ce144800897c857c2272248f0604b910806046113d82e6257074807ee943994f587eb64d28c7eb86249403f04ffa8265c76eb17877fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04abe73456e9b828ae419b20f2e7cb670020000000000000000000066e9239a4e344cded8df72bc1b9ab22018000000000000003e1b98da06c1f545bafb01ffa71e6e3888e1abb1436f84c61f937487f1446c76af68b1242547fd0e93baea5da878c73cee6bf88f3ae3e05730900000099a43c5e138cdf9adedd4883674f22ebf9b6f25f27680a977f24040094d32ce2e7c31e37e9f4d5b37d0c6876011b3492ba3619088e459ed8572669d9d6d411eb260000003b5a3f96d22ed91c00d715b359610b8021d9a4ce23e89273704cb8e0afe3c87dadd39bda4a43e866f2f161427cdbaff0f7382c9417bd73f92198235f9b214db6e4682d9d1e76cc5d2de30c3a8a33a94f2c9a1e673ab05e99b0fc125854c94dd24d10153806efe97d5b12"], 0x18}}, 0x0) 06:57:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5a7f) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x418100, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x10000) fadvise64(r2, 0x0, 0x1000000000261, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r6 = dup(r5) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="ef9eff7558ae0dd8350bac31d49367ce6a2edf296d542dc7e4df0738352ba510c3a38849499eebb610008089b71d37133e369b9b9bf5e5b8d22a43730e9c3aae53bb037de6125660d4aa75baf0ea773cb12f0f94cc14ac7fca53a28cac461b9ddbb258d56a552da5e28a218e33e7b3ba4297d43c2a6a4e17dae519f13ac4bc8cf49284a3d902ca7ed333e0d147faef56acecfe5593e309315c7b5900fc7af35e4dbabac39f5fca9596586463770be3d85b6bf459882f14b365f69ffbd8b0fe04443156c24b7f3bcb167c4e4c0c085d634d668ac032bb", 0xd6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000000)={0x1f4e3da9, 0x7, 0x1}) [ 471.923864][ C0] sd 0:0:1:0: [sg0] tag#8128 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.934612][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB: Test Unit Ready [ 471.941227][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.951124][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.960939][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.970804][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.980608][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.990414][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.000238][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.010050][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.019880][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.029704][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.039513][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.049312][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.059158][ C0] sd 0:0:1:0: [sg0] tag#8128 CDB[c0]: 00 00 00 00 00 00 00 00 06:57:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xa) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x220202, 0x0) fadvise64(r7, 0x0, 0x1000000000261, 0x4) [ 472.477506][ C0] sd 0:0:1:0: [sg0] tag#8130 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.488782][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB: Test Unit Ready [ 472.495506][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.505316][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.515122][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.524943][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.534756][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.544590][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.554406][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.564232][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.574062][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.583866][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.593709][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.604590][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.614380][ C0] sd 0:0:1:0: [sg0] tag#8130 CDB[c0]: 00 00 00 00 00 00 00 00 06:57:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = dup3(r2, r3, 0x80000) accept4$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400, 0x0) fadvise64(r5, 0x0, 0x1000000000261, 0x4) 06:57:19 executing program 5: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000)={0x20, 0x1f}, 0x2) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x301000, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x15, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8800}, 0x830) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xf9, 0x8, [0x7f, 0xffff, 0x100, 0xfff7, 0x20, 0x3, 0x6, 0x8]}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0xfffffffb, 0xf1, 0xff}, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000000) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, 0x0, 0x200, r2) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xa8, 0x0, 0x8, 0x5, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xc}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x100000}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x8000000}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xb2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xb6d2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x40}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x5) mq_unlink(&(0x7f00000005c0)='syz1\x00') r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000600)={0x6, 'vlan1\x00', {0x8}, 0x9}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000640)={0x0, 0xa, 0x101, 0x4, 0x0}, &(0x7f0000000680)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000006c0)={r4, 0x4}, 0x8) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000780)={0xa0, 0xfffffffffffffff5, 0x1, {{0x1, 0x1, 0x81, 0x7ff, 0x1f, 0x2, {0x2, 0xdbd, 0x2, 0x1, 0x9, 0x5, 0x8, 0x80000000, 0x9, 0x8, 0x5, 0xee00, r5, 0x4, 0x6}}, {0x0, 0x1f}}}, 0xa0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcsu\x00', 0x80001, 0x0) write$P9_RATTACH(r6, &(0x7f0000000880)={0x14, 0x69, 0x1, {0x2, 0x0, 0x3}}, 0x14) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/video36\x00', 0x2, 0x0) close(r7) 06:57:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:20 executing program 3: socket$inet6(0xa, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000300)={0x0, 0x0, [], {0x0, @bt={0x0, 0x2, 0x1, 0x3, 0x6, 0x9, 0x40, 0xffffffff, 0x0, 0x0, 0x1, 0x400, 0xe702, 0xfffffffc, 0x1d, 0x10, {0x5, 0x5}, 0xc3, 0xc1}}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x9, 0x200) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) r2 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x803, 0x3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000100)=0x28) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 06:57:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000300)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r7) write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0x0, 0x7, {0x1000, 0x5, 0x0, {0x5, 0x200, 0x0, 0x10001, 0x9, 0x51ec6da3, 0x80, 0x6, 0x80000000, 0x4, 0x20, r6, r7, 0x1, 0xfffffff8}}}, 0x78) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r8, 0x0, 0x1000000000261, 0x4) [ 473.587790][ C0] sd 0:0:1:0: [sg0] tag#8147 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.598396][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB: Test Unit Ready [ 473.605119][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.614924][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.624728][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.634686][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.644491][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.654492][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.664307][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.674163][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.684025][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.693885][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.703736][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.713578][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.723442][ C0] sd 0:0:1:0: [sg0] tag#8147 CDB[c0]: 00 00 00 00 00 00 00 00 06:57:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r5, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000100)={0x9e6f, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000000)) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'batadv_slave_0\x00', {0x2, 0x4e22, @broadcast}}) 06:57:21 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsopen(0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, @in=@broadcast, @in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x2000, 0x0, {0x77359400}, {0x3, 0xc, 0x5, 0x0, 0x0, 0x0, "63122a3c"}, 0x0, 0x0, @userptr=0x800}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 474.550704][T11505] IPVS: ftp: loaded support on port[0] = 21 06:57:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x105000, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x1000000000261, 0x4) [ 474.964021][T11530] IPVS: ftp: loaded support on port[0] = 21 06:57:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x3, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) [ 475.399287][T11561] IPVS: ftp: loaded support on port[0] = 21 06:57:22 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x10101, 0x0, 0x0) [ 475.636680][ T8923] tipc: TX() has been purged, node left! [ 476.486528][T11561] chnl_net:caif_netlink_parms(): no params data found [ 477.116675][T11561] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.124103][T11561] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.136462][T11561] device bridge_slave_0 entered promiscuous mode [ 477.193951][T11561] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.201261][T11561] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.255600][T11561] device bridge_slave_1 entered promiscuous mode [ 477.380233][T11561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 477.429938][T11561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 477.577872][T11561] team0: Port device team_slave_0 added [ 477.618263][T11561] team0: Port device team_slave_1 added [ 477.760004][T11561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 477.767214][T11561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.794611][T11561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 477.968249][T11561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 477.975828][T11561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.002092][T11561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 478.239971][T11561] device hsr_slave_0 entered promiscuous mode [ 478.274139][T11561] device hsr_slave_1 entered promiscuous mode [ 478.313626][T11561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 478.321245][T11561] Cannot create hsr debugfs directory [ 478.770249][T11561] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 478.858967][T11561] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 478.913667][T11561] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 478.974913][T11561] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 479.417745][T11561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.530500][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 479.539742][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 479.596085][T11561] 8021q: adding VLAN 0 to HW filter on device team0 [ 479.636498][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 479.646622][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 479.656288][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.663625][ T9112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.744409][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 479.754127][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 479.764188][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 479.773793][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.781018][ T9112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 479.792096][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 479.939586][T11561] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 479.950769][T11561] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 479.993504][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 480.004715][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 480.016146][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 480.026464][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 480.037398][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 480.047810][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 480.057677][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 480.068290][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 480.078213][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 480.154313][T11561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 480.294494][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 480.305542][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 480.314808][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 480.322615][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 480.330464][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 480.340720][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 480.400634][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 480.411143][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 480.430305][T11561] device veth0_vlan entered promiscuous mode [ 480.475155][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 480.484588][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 480.539088][T11561] device veth1_vlan entered promiscuous mode [ 480.644855][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 480.655024][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 480.664597][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 480.674723][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 480.700906][T11561] device veth0_macvtap entered promiscuous mode [ 480.741057][T11561] device veth1_macvtap entered promiscuous mode [ 480.862107][T11561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.876274][T11561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.886297][T11561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.896867][T11561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.906864][T11561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.917426][T11561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.927378][T11561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.937929][T11561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.947918][T11561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.958496][T11561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.973160][T11561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 480.994321][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 481.004204][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 481.013901][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 481.024154][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 481.075298][T11561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.086184][T11561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.096282][T11561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.106856][T11561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.116958][T11561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.127482][T11561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.140848][T11561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.151387][T11561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.161317][T11561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 481.171828][T11561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.186172][T11561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 481.206025][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 481.217802][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:57:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0xa, &(0x7f00000001c0)) 06:57:28 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r4}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r6, 0x0, 0x1000000000261, 0x4) 06:57:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x2}]}]}]}, 0x28}}, 0x0) 06:57:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r5, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r8], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={r8, 0xb5d}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r9, 0x3f, 0x99d0, 0x3b}, &(0x7f0000000100)=0x10) 06:57:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="120000001ad5f3c99c000000000000000000", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3cb}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket(0x2, 0x3, 0x67) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0xc535f35953189203}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="6c0000000009010200000000000000001f0000070900010073797a31000000000c00048008000140000000020900010073797a30000000000900010073797a3000000000080006400000000008000540000000090c00048008000140000000090900010073797a3000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x40054}, 0x40008) r6 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000240)=0x1, &(0x7f0000000600)=0x4) sendto$unix(r1, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r7, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, r7, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x20008090) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) 06:57:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000700)={'syztnl0\x00', &(0x7f0000000680)={'sit0\x00', 0x0, 0x2f, 0x56, 0x1, 0x4, 0x49, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, [], 0x1}, 0x7f7, 0x40, 0xffff}}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001100)={&(0x7f0000000740)={0x9a4, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xcdf2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1c0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x82}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x5, 0x81, 0x0, 0x3ff}, {0x8, 0xe, 0x5, 0x8}, {0x4, 0x1a, 0x1, 0x6}, {0x5, 0xff, 0x1f, 0x4}, {0x7, 0x3, 0x2, 0xff4}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x10c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x31ea, 0x1, 0x9, 0x6}, {0x71, 0x0, 0x6, 0x7f}, {0x9, 0x5, 0x10, 0x2}, {0x11c0, 0x81, 0x7, 0x401}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1fc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xb22}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x9a4}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 481.600524][T11795] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 06:57:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) truncate(&(0x7f00000000c0)='./bus\x00', 0x9) 06:57:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0xa, &(0x7f00000001c0)) 06:57:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000006680)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="28266e061dbaf9a4e973314befa92917fdac13ac9a9b7032a2b96f709a5bd418c27ee3671772724b5c88ed44fc623f78d72be0a55430f8c54b9a23b3d6430707b4978c59d20f6ba4631d93ff7bfe2cc1936f9deccae203f252056cc36b8ef3ed6039e7", 0x63}, {&(0x7f0000000340)="d013f033226acd74270f8bff285eed43b7a1643d486cc071259bab64aa71f3372fd3b8c96353f2c3da663e1ddaaa8bfee6a2026dd8dda2c98af652b76976dc80f3e6899f35952043b3b276e80008839ca488a94d18570389fd221a35dbaf866076f928f9b6922759287565cb8a99f1468cf24f66b1824caeae6041e1e7371b046bd8efa31adfd210b28d31a0ddc29ae443f15385f14673aaca17fca653a6462eeedf9fec156c0e87974e42d740404bb75c249f0b49e9365b2b773cdfd1219f9beea706751036bd87a45100990b2e67d06e37ca5c5732d35c", 0xd8}], 0x2, &(0x7f0000000440)=[@iv={0x90, 0x117, 0x2, 0x78, "a737a3faf3aa34f3207d35866b22a18097c981ce3295e4a41fe931eee8a050c598c6d938ec0c5d3b0327c7272afbcd1461ca33c8507f24efbdc9516643c0638ac14f03fc5aa620dbab29a47079c5cb9f2c80cb45a351c9e5bb425fcbeda0521ea52be2e4dc711e9fc681a7722f97c1756b28ef985697cd44"}, @iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0xc0, 0x20000042}, {0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000500)="386e2ee968f961c4c9a2de3564443ef35e8127ab0b2cf6a9d09177d8297bbc6216405c52eed594a6387c8e5cdfbe4bef08ed34bf3b76b9243e151733f6dd1f9c23efc387653fb61019853deb533b926da86c473501b5bc9eac72801e836ffb48053327d9300a8a91cabdaf489cd93384ef85f2f1bf9316d3984291900f5dbe90b4dde15dacda29be3b916d6a4164e1d44e49012f9afb4ceb6108f97bf25b7cf896d83f8aa50e63e586d31590513dc32052fc4129922365b8baba144e977e59f61fb3305908061f9daf97252e62365145e3e704", 0xd3}, {&(0x7f0000000600)="8d1d00a81e35e94935892eba6e08ac1673d04e3b3cdfcb78029ab848e2f3efae7f4a6f159f2375c384621962eaf5f106656b2735390ed73fbef79613d56d0742a3edc3af44e0a23c22e0bde9787a6375a2d329c37701785f11dda5c9f2d23aefde1743dc0437a9f7164f79060f4ff417264085b50f3f2dad6f47f54b652952efd8a856a5788c5204bedf", 0x8a}, {&(0x7f00000006c0)="8817e9edd8a2174b70c29d4fce59b8c1587a0ecc25750daf03ce8e20a62fb99cee9713395c018621317d25cacc174c2b2334ed1b747597b50d758a4d182f79c03e0e6c1cec8650affff10392397f3b294024b13ccab5f50bdfeca86f977c0e2cd815bf9c0cf05db407f9cb717a7455399c7ba987b667306557c446db712f15d6ec938b4f25e4d9e10a41478439b1f6e199047a2ad49a82048c5ff068bf6409af25b3533941997212fac9969f2f8bbed363bbbca691ebf27adc5fa024793af6dec20e59614818a5932152c1dc", 0xcc}], 0x3, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000800)="ce9946a331b00cba78f3971a3c1501147f4f4b9f539ec3936b436b072ca5dbc3ebaa3280a8b52435cd22b4b3a14a34dadcd190f81d604302d8b50e92bd691af074eb7fff650eb50ab02e0eb504a104698ec1197d29936478d8655138", 0x5c}, {&(0x7f0000000880)="ba170e9cc1edbcdbd49063ebfd34fab383094908f7f58477", 0x18}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="ce105bbfacdba8a9f604b9d7", 0xc}], 0x4, &(0x7f0000001940)=[@iv={0xd0, 0x117, 0x2, 0xbc, "353c7a69dba073e3d86aafdc2a193f5d4d40023c759e842647cc71bad708ed23c39e66cb8f1007492b16d6384010f8cad15301fc351fea620ae8d4a9419b57d9bdb4a2ad191466393e15475cf5ed7138924b35abea8a65090accc57c82184eb2508895a1d1958c59c70af21094fb2500f0bc7e71d9b413767c6c82f016ce7920da6b6f6a2ec08cf7f9a2f92eb192793101cb073241ec94dc935ba14f7cd6338ffbac8ebe1681b40639eefe73b78cb7e90d070bf84afbbcbce216f411"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xe3, "d51f8891a5f308d684879ebfbdea74b1c3deeba62a03af9af8bd0b650f07e8cc543f672b458a84b85dbd89fad5929e3aefe5d88f12be7bfd048022b9502bf6347bbb659dd6d0d91366d0def27840935768b7841aef2498682a2c0c5c03ffc11395340d48f964d5b6baa4835fe25558830cb5697a947deb8716586692c24386a71446b6291761a69643230905cd6011bfe1c65af2f3a543b2e338bcd773cd9889f0154ae2331425baa82a8c1bf5e245a2ab24d8768fa7dcff78a08a99f9ecb85b7971388d98020a849183ab4736a0acc7de2edcdd5c02387551514c7f957c091ca2e003"}, @iv={0x90, 0x117, 0x2, 0x76, "4fc3320519758e4dfc87e710e406c541fd1f22935f5e7fba35260cb6fd40ddf4d21d94381f8b6ffccbe69b29c98277b4596ae7716fd7c3c5f80a54650ad604c7a13af554f4e10248e0027769600a2ebc5bedd635be628ff2cb5794ea6191ba9808b8d6faf1d9de8f0a5bd3f8b3c30758f493c0e1a6b8"}, @iv={0x60, 0x117, 0x2, 0x48, "df688bc79d960831677986ecb937aba8b7184f0b12a51edfdd72efe1fdc9bef6cc67e5201857be962be5649868cf38e20ace5c1227e3ee6a94b907c16fd15d7018080cdd302b34b5"}, @op={0x18, 0x117, 0x3, 0x1}], 0x348, 0x8004}, {0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001cc0)="de2fc90ff6acdbea3a1fd285954e370becbf44e3771d64833efd091a1a5837e20b40e807353920a639cfedf1fd5e76410ecbf16f311c921f4c8578bc45c9e30c7189e0bc0d897ee0b3dd3477d37650245f6690c1a6ca039f119e905acb06ac90e5ad4a867d80", 0x66}, {&(0x7f0000001d40)="c7f62f411154f5787bd00dc0b5c7377bffe7daaa6737f53d", 0x18}, {&(0x7f0000001d80)="0803ef0f9e96b6b88155d6ea4a7b94b424b7ea678054bbb5cdafdb0a5589210773df7b5b8958b60f2f781a5e", 0x2c}, {&(0x7f0000001dc0)="91e90cbe5432f1a146a32a2484ebfcc01f78fdf67f7b519d2ad73c9bfceab68f67f8e6b23f7532d7d3bb9bac071ee893c66c5ec533fae8f7bc02d16497f93ab064b5d9d08d27cd55c39cdf6889108fbd95bc81b7f943f783612b692117c6c185229303614565ce9dbe0daca69e9dae03ca8b8c631bad555fb0b15e7c40e7d9a1fac617007a992d7430a3e1963218829889f92232dc0180999e76eef37028676b265eb9", 0xa3}, {&(0x7f0000001e80)="438510764b17dbbd5853481c1f3b3b2caaa19adf5c8957d71b4ef74d5cafc9b174c92fa59263a1740ef7d92a6395cabf2175369ddc6d516acb1b21b4f013d31564d7b4d8a3e83548ca35cada306ee8a85d488dd261e7", 0x56}, {&(0x7f0000001f00)="85edee0f0944de010d107a16e98a3564289b9b3e71c92a37b94280987e1966ed44a121ef675789aa0df917ad72595f79a85bbf8dd114d02fcadf8b92959de0fc789d22405678f60141eb50c2b30a501671f8441e64972abed6862a15655543483b654cd5d1c30ce816623f9e5902158f7f7beffae8825ebc8c33eaf2113e066ce7e5d55ae876429144ca446b653eb0b9371212cf24deabc4612a6c209622efec2b840de41d30fb8ef5481b0b54d2a0f27662d23aa3e77629c81a5eae57039b023cca6681a3", 0xc5}, {&(0x7f0000002000)="c4bcf3163f9498c02283316e02e8989f66c78d1bd4716c657e28f6bd82e25038ddbaff81e9deda4a8728aa33d0c6b149dcaa2b29c848", 0x36}, {&(0x7f0000002040)="db94ddd0808738b714937ff1cda8e04b026ddae4210cd5314e22cf0b62050672e9506375edc8111164aab88dbbe68c1a4da411ff06ed40628e4eed97bdd4f32dcd13aaf451688ce4988f669cea270204ec7d9d9ce0d1ad1170646a20546df3a75b0503729689cc0479b14f9a51510467b36343544c14a913ed9fda9a43b8a4f77862a1395db4368f48ce96", 0x8b}, {&(0x7f0000002100)="9a3354439b8de35f3a4d479ca9025f78611eecece25c4cab0087fd0ad5aaa7b2ac82e706c5de60", 0x27}], 0x9, &(0x7f0000002200)=[@assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1f}], 0x1090, 0x44}, {0x0, 0x0, &(0x7f0000003400)=[{&(0x7f00000032c0)="2a5e775b277995bfa8aff8833c4fe45b78b3b5e4b3d882768d23be03d1d25021e9cf96271ca17863f6fb96185244e3d7004e0ff92e72ba69bed120fc", 0x3c}, {&(0x7f0000003300)="68cc7da08679f2071efb62e7fce92a737c9592a87c9420230d117fc103b7180975d4704e5d926bfe123551a2826d2607381f9796282e61c97d75038b50", 0x3d}, {&(0x7f0000003340)="72ef90724d3f9f3b6c27eabcf3266051b2cad02a4074ae1bf18278e6b2daf7a63c9a98c39ecbc50062ac17d5e32f6577be705a1f1a660d0aa6e27642037b64c3b1431e5e83e5ffc2ef346fb37fae6727a65d06a755f1199863147f610e0636267c1a7f981fd3b9aa2e4a47616cd9e1341e0b8d710a9de62f6612da6b41870edd47b6a7277ec28140a29f0636930194bb9af6", 0x92}], 0x3, &(0x7f0000003440)=[@iv={0x70, 0x117, 0x2, 0x5b, "6e1acc8e6c618fe4aa9ba2400563be7b68cdf962137fc98caa38aeb2bd855c1434b726a32028d8a69458723ce63ca1d2620da0bf523e56ff6ecd95ed05b986a13a88a9d900744073ce26011ed47c3f016b7735e2b49475d90390c5"}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x80, 0x117, 0x2, 0x6a, "b87d9da05ba56b9b4f0927594f7e424d65b8cb66599c3e2fa4ef8713c77f630a74091ace6076af98fe582360cb57cc560702833d76d08e99909ee5b0792e46d8aec9b49d52a22b2214ff951879be35baf75bd8c2871b478f5c238a872ee4ec79b8411d9b1e4ea78a1564"}, @iv={0x118, 0x117, 0x2, 0xfd, "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"}], 0x220, 0x20008000}, {0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000003680)="ca8913646780f227982861ecfe62586dfa6833993ba4c3ac677bad4c2238e630d3216ac119b556305001ef27a95be68f59b8183c2ce43c70da27b4a8054ccf5043d2901dd56487beecf5fd0b56fd6549ae525e96ba9fe7d3c44a8a83b4f967a338baacc5ff81e5e782244a4f8c4d37b1e30121b7c4a6acf8704daac31689eea7b70ea9dabd5f1678ee8ea53404378ec3e14a9028668488f149b97d138fcf7186e473e6a62b6b0f41cfabe36816d0cd3161d11f4e45d0ae10b5881d28779cbb07e46ea382c9ba6bbb4b7c9ea85c71f8272c", 0xd1}, {&(0x7f0000003780)="b2e513b942ee34f4904210adcd7472fb85db1a3866f8bd4b61400d89ca739cb1ddd83b2779d62a480773a64fa964af8945576044b287ad03e5fd811d2aeeeadfbc34d6fa2a1b66d7bc8cfbe80be018adc8817d72761b18ffef4e5bfb30683ae37f4e6f4d8b28c47742f1ea43b3e43f4720195ef5b1f8c2d2f6ad", 0x7a}, {&(0x7f0000003800)="8c488e971649d52732b7c4cbff5a02b8472b56429122341b99ae5210c5b12300ef2d7fa5edce6b72e61d6217be240ac95e3ed18480012546f2ac988dbf77cf1e3c80fae21a3d053fd368871ab5c60d68cdd6e5c9d8dcf99a994f6beec1fd8f4c7a0b55b1a7adac7d41f07bf89f350cd0d8f426f408aefa26bd04b05243e2ac1b63bde9cbb33b98d09ad53a94de4edefad98f8909411a4d6dcad3cbb76469fd375f6b26e323899d43287a35a656bba20747565fbf", 0xb4}, {&(0x7f00000038c0)="eda2dff96e21525b6d8af4e04b27a268a2e716f8f9ef5596b0a33558bc92c22fb945a81821fd69f20a15c3db5d486ad88e67d7ee702910a73e91c7d1d2410f7b117a93f9eeeeabc7de75aa339df0c2cbd4546711bb157fa16ec7f0b00f893de1fd891eb527236c546aebe066fa063e8aafc8e6d08af7f585456ab04734fc1d1e6d610ec7bd", 0x85}], 0x4, 0x0, 0x0, 0x440488d0}, {0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f00000039c0)="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", 0x1000}, {&(0x7f00000049c0)="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", 0x1000}, {&(0x7f00000059c0)="b2b99dab719f4b2898f5108d92f8b6094c45506c47a074613ce1e004c99abcd23ae7e2d146af21fe6654bb3a4f11a69f3de433fa50786d4ded355e87e5a582442a3449e27afe1bdf570d2d5d618f3b1877b0b84df14c7a96e2d8e96fca0b57056e4c1ed81c0a934c5805c95768a4e3c58eb02680b82447b6c6c8012c17fa3126d30de56429a71cf0d2d2e6a5f32826e6668bf664fb0b587e62cafedac745350c98c9", 0xa2}], 0x3, &(0x7f0000005ac0)=[@iv={0x70, 0x117, 0x2, 0x5c, "1b9cfcf602efe8738b53aec52ccd699b8f23b01f9de12d00be7c5da35ff1118a39a5e42de35ffff2007b007fa3fde65dab390b343c477bf083a31b296b138a248de491671486a59534fdb74e2c16d02c775a83f6459bee0d476b4e78"}, @assoc={0x18}, @assoc={0x18}, @iv={0x78, 0x117, 0x2, 0x64, "6c6b1cd64e8ff04352ed04744672f2dba0dbbf020f1f66e9b4e40867499cfd3ab32ad681f7f5ef3c24d6ebe8430094bf678d45e8bb8a893b0408b32ae6c838fb1267614b6624375c093ce0589dc66beea385ec06c96d327feb8820c12b1e863bbf5c3ec8"}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18}], 0x148, 0x4800}, {0x0, 0x0, &(0x7f0000005d80)=[{&(0x7f0000005c40)="c563a1edd0681d05274f473946793752f701d73d95e1d6536d6727", 0x1b}, {&(0x7f0000005c80)="f2d26640f66267a66586f29f2a7baafea3263585514a6d863fe2b91826c97972374f66163e81a974a3be8b23", 0x2c}, {&(0x7f0000005cc0)}, {&(0x7f0000005d00)="1bd37ffdaad97bd835c1aafa8fd79f4b77d0305ff316731e418204f23a0d4b2f2a122a9bc8e198d8f928472f6efbf8371a16808ebb83460ebb4bdd5b36c6db109ee5394d437c1fc5a03736a00b905a08856cf43871a16d1fc1c144c6e70eb5", 0x5f}], 0x4, &(0x7f0000005dc0)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x80, 0x117, 0x2, 0x67, "1e078a7c085ab47d88a5655df31613302e5f455213d74b887af199bdd901978fbd2c6d96cfd80fa613b13f0fcc8d7a2aaa1360ef52ba7dfe586d1d91a3ede943b59daca08b8d1c1708ba49a8882ff9e53642722292a49d098ed537b2e21c2106a65567a3dbc78d"}, @assoc={0x18, 0x117, 0x4, 0x1000}], 0xb0, 0x20000011}, {0x0, 0x0, &(0x7f00000060c0)=[{&(0x7f0000005e80)="470afa140170ed3f632a70dfefcaa68932818ce94b670e9d4bdb7bf64882801d5f85023a0af30fd58731b32374f96a9ee4808369f93baf2dd22e9e9da0ee300f3b179e9e7d498e0d664294b76ae08d99da651ad5fceb5ee3381f4685823f64aa3b1091e6b44d", 0x66}, {&(0x7f0000005f00)="abfde270ab40cda28375f097549b0c81aae64f28584f223c7de382e02e", 0x1d}, {&(0x7f0000005f40)="74ffde788b80c1a448c2c5f4f4ddd7a6e966b973bcee4eac4c1eede75db694289088d30f19710a164b0182b38cff11dbace1145ef868579c577b390c97f4129ae3d980da749889cf8eb0d66f478f9144b983213b4a254d786dd505a03d99fd49405863b09248fc788df9fe1b0ce3ea9b90008334896bcc231cb0a76e9fbf0808be63305d6cc077de11df10c23a2879d7ac36847a9cc9c14e9622", 0x9a}, {&(0x7f0000006000)="8514c59a23b53cc2bad314605c40d0ebca6242ee5914bfa0ec3c042576e6d1a0a13620725819479f915745c069e90b048970c77e685e31dc18ddfff0a39c7e718f1d6e5b95e260ac76c3c60f8f8f908ec99b54de56f872474b8c4473b3d5e3aec7b94d03aed88936a37e4d4ea77f4bc1c73837c2bb2f4c7483b8dcbbc95080773aeb92f2c6c1f03a98feed92856b31637c7b345fc728de9f747990833f3af454fa1ed29df1a8fb6cad40a5ea39f24b1d1b97e5", 0xb3}], 0x4, &(0x7f0000006100)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0xa43}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x78, 0x117, 0x2, 0x5e, "179a95d8fe84d04661200b1fa1aa3e2ad97065c63b13e324db264921741dc5ff42adf24c7401dcfef74e93f61999596bc25773bde379f69c2e6e5f5824f7b26c95a135cb41781de09d816024d8e437b4beed304537595eca97ea6570d4b9"}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0xa0, 0x117, 0x2, 0x88, "5e4905d96140d56b5af943ec9a375d5728d7664a5e8cdaee038c0fdaf9ea51de64e1c9d549c9499a839f6350cd0802caf2dce5300dc8dcad1192db9ae7eca04ec7ba46de96ebed24c8d9cf2d7acb79250fda0e5d1df690c63cdf5a730bd877490054e4d30e7f7839b9f4839a27314237d41f6d16fd0673d78e8f617bc8b9ec1a004b8fe9bd886d1a"}], 0x190, 0xc0}, {0x0, 0x0, &(0x7f0000006540)=[{&(0x7f00000062c0)}, {&(0x7f0000006300)="1aa4e08f0c2e5b9f54dc0b49b7eece2455f23f2b1dab0d9e4151776c0da155373d3cb51c46da9a0c4b7c777dc45b80b5b911dd90cbcc4e757488c7dc43cc89e0e8fc0711f7df1ec31c", 0x49}, {&(0x7f0000006380)="355dc5354b6adfe28d2ef10a65dc160f5a23f4f01a9e5a7e30c86ce2c997bb061618425826196dd0b48ec7f41ec0e4eb405097a582731b99d1bbd7f4f299b5e1810694a189a1d4741ca08da01eb4de35a50919864d02a53e271cc16bde18e95583afad4eb2c8fb0c4006e8ee58118b9fffd5f829514a96abe32aaa0227b70d4ec0920f37cbfcc9cea1bad7f67718aae29e0e09c88290d8797d2ab47e1fabb28ab1db56855648af7f76917651a4cadc386507b9dbe8e39277c7142deeef43f5dc04509382840537d256cd1e953753c99ece232032a1d0269ff2458a", 0xdb}, {&(0x7f0000006480)="e1faab4895aa315b0e520eeed607ba8c2162b7b6a69ed151f7df91acd6a5f267c614f39909571b8ea27cf8da46ac221a82a8c3fcfc244ce5ffb7e012fe386c86e835b004611fca8a0321b944ab91beefe0dc7b34dd429ad30bb944b56bc6ec6d54da05daaa0268dae7d97d4ab2742361f80d0579b801372bd69fb695bd6e3da015020e8941cd443a32ea76817a8c03c87e5a293d16beb2c4195a76c86432f33273cb756b2ff26c3ee5cd093b52826872169a28ae969c46a5f5b420", 0xbb}], 0x4, &(0x7f0000006580)=[@assoc={0x18, 0x117, 0x4, 0xe75}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0xa8, 0x117, 0x2, 0x91, "644fb87a665eede961f0309b20c55831978360c8258ad093aa155e5df1ed2408fc4c60eb6cca8c72ddf711104aa0ce737a0b61481608dc14b53cf858e12a19a91a29b8e76e83d7240bad24c83f28ee2196a44aaacfd1d851f9865ddcbf0b1861be13a3c627fee323fcfc1eaeaa54799b882e633997922151168b101c63eeb04089e4f2f6d7063b9e5b7fa74afb5450f70d"}, @op={0x18, 0x117, 0x3, 0x1}], 0xf0, 0x20040000}], 0xa, 0x0) 06:57:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r5, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x800) fadvise64(r2, 0x0, 0x1000000000261, 0x4) [ 481.967104][ T32] audit: type=1800 audit(1595055448.600:3): pid=11821 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15754 res=0 06:57:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0xa, &(0x7f00000001c0)) 06:57:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x4, r2}, 0x10) [ 482.118710][ T32] audit: type=1800 audit(1595055448.749:4): pid=11823 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15756 res=0 06:57:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r2 = shmget$private(0x0, 0x4000, 0x1c40, &(0x7f0000ffb000/0x4000)=nil) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = socket$xdp(0x2c, 0x3, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "1bd662ca429cb1288c4fc05c1296b5d8"}, 0x11, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000040)={{0x3, 0x0, @identifier="afeb53c47f56016115195ff9b1885143"}}) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_LOCK(r2, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r6, &(0x7f0000000440)=ANY=[], 0x7b57) write$FUSE_LSEEK(r6, &(0x7f0000000140)={0x18, 0x3eccee18036abbca, 0x7, {0x7}}, 0x18) fadvise64(r5, 0x0, 0x2, 0x4) 06:57:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x5, 0x0) 06:57:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32=r3, @ANYBLOB="9b0ecf5eca3d2d6bcbae036b726b953dd72094cde93dbd83f2d81db3160e64cda8a0224b53af6f25027a5b6c9fb962b2e36443"], 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0xa, &(0x7f00000001c0)) 06:57:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r2, 0x540b, 0x1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x1000000000261, 0x4) [ 482.628081][T11844] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:57:29 executing program 5: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) [ 482.732954][T11857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:57:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000000c0)=0x200, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0), 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180698c6394fb0124fc0012000b400c000200053582c137153e370900018025642500d1bd", 0x2e}], 0x1}, 0x0) [ 482.852635][T11857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:57:29 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') dup3(r3, r0, 0x0) 06:57:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x200, 0xffffffff, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44080}, 0x4051) recvmsg(r1, &(0x7f0000000700)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)=""/172, 0xac}, {&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/140, 0x8c}, {&(0x7f0000000540)=""/220, 0xdc}], 0x4, &(0x7f0000000680)=""/116, 0x74}, 0x20) setsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000740)="df776c6351381f55e148473f9c2daac1e71fba34197494", 0x17) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000640)=ANY=[@ANYBLOB="edbfbfcff53a27b18901"], 0xa) write$binfmt_misc(r5, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000780)) fadvise64(r2, 0x0, 0x1000000000261, 0x4) [ 482.944348][T11860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 483.098292][T11865] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 06:57:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x17) read(r0, &(0x7f0000000140)=""/368, 0x170) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$inet_icmp(0x2, 0x2, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x1000000000261, 0x4) [ 483.172067][T11869] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 06:57:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x22) 06:57:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400b09ac2f31c1cceaa000000", @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32=r3, @ANYBLOB="06000f0001000000"], 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000400)={0x5, 0x2, 0x6, {0xffffffff, 0xfffffff9, 0x0, 0x1}}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x2, 0x0, @private1}, {0x2, 0x0, 0x0, @loopback}, r8}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x9c4e, @mcast1, 0x1}, r8}}, 0x30) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924924924926c0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000340)=""/189, &(0x7f0000000100)=0xbd) 06:57:30 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 06:57:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x6c81e2d9a1443a5d, 0x0, 0x7}, 0x7}}, 0x18) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x30, r2, 0xc2834000) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r5, 0x0, 0x1000000000261, 0x4) 06:57:30 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127c, &(0x7f0000000000)) 06:57:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) [ 483.698175][ T32] audit: type=1804 audit(1595055450.329:5): pid=11890 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="ramfs" ino=39972 res=1 [ 483.717063][ T32] audit: type=1804 audit(1595055450.329:6): pid=11890 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="bus" dev="ramfs" ino=39972 res=1 [ 483.735193][ T32] audit: type=1804 audit(1595055450.349:7): pid=11890 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="ramfs" ino=39972 res=1 [ 483.753762][ T32] audit: type=1804 audit(1595055450.349:8): pid=11893 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="bus" dev="ramfs" ino=39972 res=1 06:57:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) mq_notify(r3, &(0x7f0000000280)={0x0, 0x31, 0x4, @thr={&(0x7f0000000040), &(0x7f0000000100)="d0bf3092f92b917c5d3aaff995e1a35dc6282021d91be09ca0"}}) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@getrule={0xe, 0x22, 0x800, 0x70bd26, 0x5, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1100000000000d0000000200000008000300", @ANYBLOB="140002"], 0x30}}, 0x0) 06:57:30 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000000)=0x14) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 06:57:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r5, &(0x7f0000008240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}}], 0x1, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)={{0x10b, 0x16, 0x6, 0x298, 0x385, 0x400, 0x161, 0x2}, "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", [[], [], []]}, 0x1320) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) fallocate(r7, 0x50, 0x9, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r8, 0x0, 0x1000000000261, 0x4) 06:57:30 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127c, &(0x7f0000000000)) 06:57:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0x80000006}, {0xc}, {0x6}]}) [ 484.233361][T11906] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:57:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff5366a52a201"], 0xa) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) sendto$unix(r4, &(0x7f0000000340)="c47a8cd782da5f70bb29a6d4c9db97d85a80ce5852d5baabc5479f8b26d563b7822a7f9a4fc42de71eb1a23b41d881ca55932e83a450fa85364840300a690993a837e11a54df77643a3f2b774ce469604b44a104951548630f6e4bea2083e53b351b154c3efc73773a37c4ef8d3e8bc832695374f869bce73c81750f54d0d846d15b1fa7e54a92fc1a4cf436a1204d6695ca8ec802a20f4c1255efce73a50d88af22012734c04a20dc6bce052b0437d533d3ad3d550f473d635eac444e474b108c8cacf128690d9ca5568420611f633131", 0xd1, 0x40, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x6}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000480)={0x0, 0x400, 0x30}, &(0x7f0000000240)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x2, 0x2, @private1}, {0x2, 0x0, 0x0, @remote, 0x10000}, r6}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), r6, 0x4}}, 0x18) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r7, 0x0, 0x1000000000261, 0x4) [ 484.290813][T11913] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:57:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) recvfrom(r2, &(0x7f0000000340)=""/200, 0xc8, 0x3fc328754298e467, &(0x7f0000000280)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x44}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924926c0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000440)=[{0xffffffffffffffff, 0x1120}, {r2, 0x2000}, {0xffffffffffffffff, 0x8000}, {r4, 0x20}, {0xffffffffffffffff, 0x6108}, {r0, 0x8004}, {0xffffffffffffffff, 0x102}, {}, {r7, 0x100}], 0x9, &(0x7f0000000500)={r8, r9+10000000}, &(0x7f0000000540)={[0x4]}, 0x8) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:31 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127c, &(0x7f0000000000)) 06:57:31 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'geneve1\x00', 0x81}) 06:57:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r2, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x2, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf04cff53a27b18901"], 0xa) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x7b57) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8000c) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x1000000000261, 0x4) 06:57:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r4, 0x0, 0x1000000000261, 0x4) 06:57:31 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127c, &(0x7f0000000000)) 06:57:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) sendmmsg$alg(r6, &(0x7f0000003640)=[{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000240)="4172d0a965fc3ed5e210dd183089b80f8038ce3ec69c3402ccf1edcc7aac4d605fd66158222930f771fe636f2a3056c38156c067b9f8e77876fb998df4812ce83ee04cc19552c271694e0704142ba9cb108ce569e41baae05978a09635fdd1ec03dc7e8ac89ff79a2ecfc6afaecbb10cca941fdcd78aaee92c03c23dfe4cdaef385819c824bfc3e9b2e4124108757a2ceac61cb6c35b41af6fd220c3ed99e13023f882653364e02dcb32997395015195d0fe9d3e2a47d5", 0xb7}, {&(0x7f0000000340)="177a856e6c14f9502ba47d9e831c2ff88e1c2a8fb778cbbf53943daca8cbd246d3a2acde4c7d4dc58e75bacef200ce954ec3700c2d7fe101c9a8cf4d4d9be6d4ddc243bd23448b140204a3729773c1e9d834f35a25ec06a1af9d7134fcb985", 0x5f}, {&(0x7f0000000400)="169568e2a6ae666788a77c82fa8fd4b0d8f6bc8a65be7cc1d421d08f08db8a575eb761fed335549ebdf8d9a4b088e38dc616ddb82108774ae4a698cfbd063d119816", 0x42}, {&(0x7f0000000480)="8895c591dc054b76a9477a1a148eb7bf48c996cf350be6c66e64af553bf08b2f3a5c1f4a2f17b93e533ead706660d3b59f713394cb692efab81aa26d885845daefd921dd287899b4a7f0d454f9cac6c24d027e6c7a98e6fdd8867a58be", 0x5d}, {&(0x7f0000000500)="2d099c6533112e6a17b47c02c2f2ab21151a33321354d3e6fb9896ddd9620f8dfa6e12906787bb0f572f4acc6a30c2d48cc909ac8a14099f66cd4af1f774b5762123aa604cc4d591b98e63625be2be80a301ee53203e7e3e47e9737bb66ff5672319812d02ba9ab160623a54d34d16e9ac4d0de25a5d419a5723aeaeb0334876fdfbb98993142175f9187fa781e593ebe47b195772c054ec3fa5d55967cd1e2bf2b1dd47227c7be09b1f6e9a512516d52bc75b61c5dfd23d6475c1266774ee8e20a0ecc0002d7de529dd8ee0abff71e1efa2161831a78eb4d7e0322f9c4f9fb40261", 0xe2}, {&(0x7f0000000600)="3cd27d01bc2ecd175369d1c058be3c8808d111553e26d225e5cda240d8ca1d6314c7b6c38835460acb5a33020ae127131c3e322d55b3c8dcb22a043ade3ff3f6fd07b7f83ca10c57054cd6a9b1326ed116f78e2f1a1de3", 0x57}, {&(0x7f0000000680)="ba56f1fc6d8db8e03b38d9634b428d45b314604ef2357c4134a83414d2cf70db0eab477f8dd73d6e76cc641302332f3ab5bab8572dd5cd8ce185030f18a1519adb782208dbd45b2bd6e91b94badc2f144940a5", 0x53}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="399f566765613497eea4e0838ee2c9823b2001650748549db70973a964dd2f475d6ff1068a8e6f482a225139eff5b74dca05099ac1fd6f11adebe839fb43630523d0accbc8462f380f0d35231205fe44dda267f918d43f3e4c1bfebec4af4ebea8b7412ff8b8e5483b8e684c0e92bd923c215d43c6f9ca900b6ebb27d4bebda95555a2ea364bf9f2534f379cfb0b69e7c5d969068382a36ace18", 0x9a}], 0x9, &(0x7f0000001940)=[@iv={0xa8, 0x117, 0x2, 0x8d, "51e58e665bf73746e995d2e270db27ea878f44af1a2e98b9d5f72fcdeda52fdfeed601eef79d449cfadd95851173c2a6f85d217e481084ca4f740a2d96338b96d4807b8dc51773feaa493ffa6e8be3f0e679cb001f1b5a848daefffbea2c0a3e401e8da36960455a8e61ff3230609e40ec0aa71a26dbb13a204f63c2a48140336777d09901930a31d508f64c88"}, @assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}], 0x108, 0x200c0884}, {0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000700)="c0aece76c56034230e8f3f94a29f0875dfb95b27a6c2c8d3dd2a3848571ea4c5187a98ee5563e9f0747521da01a511f815e0a9b830c4401ddcb2b782300e292714c4ee7436e5c723c274d52cf7637b97ee461b532efad6f6e63ada7110e9868fb5c5e5562cfce5f9dd86b88766d4d25f106de7d434cba71286b1b1066d53", 0x7e}], 0x1, &(0x7f0000001ac0)=[@assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x1018, 0x117, 0x2, 0x1000, "64a92edc6158e437b13059a7165c3f880c43f08cd577161f82ecaafd82cd19fadf8fed4fd8caba932704816a21a853008b7b9861337f00fac1fb6828a1fa8754f3a15be8986fe2e8d0bd33fb05f2a83e1c6d01ccc1fa3c6cf92d61784ac1c7f0b226ae85b3ba7f0e1ef6b0012ed427ee5645ad91b9cd665049a5078e76cf2addc4a549ff5d4edea9e2000766bb1882ee1499d9559f0e1a22cba19423e926cdf6add604109e4edcd425afbb015b622ece17dd1bf3d5e44f4431df687ddf13fec593f4e67ae9f37262a22c3b82c9a2595fe3d118f2f12d0ca35c024327ecb87f4b3bddc4a85be379e304fd82513766ccbeb6efbf0ae8783d2e295657bb81e234636c401861648ac47e3a9981d2fc4bcc0cb0a859490afa12ba2ee1fd464d463c2d5e0e32e82a1a1311fc1872bb7044741257010d365f5c940a073231179dac3e288006085d78a77dab4300f5d6b485ea6dcebea17b03f3f37096d0b81d281031e85ca9116a2c0754cacef96091d8e802b4fb5a40d56165f4a05e82b955826e078e6627deae25c3ff3b583ff29049d8942b2f755b0c381e4a2b0af132c48c1f153d65f348d61c6fc7c8a8ba726e50a13a9d3dcd298af8bdc8f30198fbc6a50e997216a14d95bc6e2481a25b7708605e68b30908c3c51067b4213019f29bb7ecb0e99f7773b7fb660dc5fe84a906f0c096aa838334e34d20fbf37bf353e53b27db42e091f0651ce18e1dd8e2861cfb9ebee71aef71278b8b9e886daecf6699200e40e1dda0bcc5a1e859d5810ff81d432c7708d01e1c6fbacfd9f653446fa06a22facbdf67e208bf6c01f1dc66fdbfb033efda86735bdb0d4b444aa5221ab839a74e17fd9a03d3e82aa5a0f078cf7a67983d2c4d35e6e14226d7b778f6e25ff2e3e143e8a9189f1cf81ca5dfecdafdd66e920aff89122d26bdc137c168938ad12d87cd8b5df47b1b071be83ded37b6355d31aa66c00ad058dcc1f60933bc301891edc3ec53dc4478cce7e9b2992a9acdfdf0b7c333066223bf6e27aaeaeed78a3b2d5952072014ee119621387fadb33adac58279cd13c51589d86692a7922cbdb644818894d2312af521a237f4ae4869f6f21ffb84c64a6c26c0fc4060662ffa6452db016a5a1bfeee41b5a8319809f27ff212f9d092ead144455b18a9fcb19d8f6854cd7979ffe89dd3d678a47bd56d28d8ea8ae9505b46ee96584997e8dff314a030f2e8d8e69f8b85ddcb771e66854557f77146a5fde5a258869e36c515b795f74c5e366000f45423ef29346727d3053be2511e09743326004ed7f78a873bfeef99125c01b9abd101c22c981d19743ffb466f0661e76f8b9eeba15b1548e81dbadbbbd1ec112423aaba569b0ca432cc8d4704c1b54239182a6aa2081b99a25c6317967158c9625f18ae193b34c66cb66ba2b55f403f5f1a1b8753fc0cccc97740b9cb4fea838dde3193d901f833675bf411aa128c90fa1df7b99dfe9abce1dc0c936d9041356eeec91b7449c0c497ae6d5a9ec77ac2cf1f1f5ba844e985badb1f6a86b1ccf8f79742c9041f9abc474712ec89b0c69afbdb19c6295ee0a3b0b0096adbf00631ea63c679de6693879eda2f90a11a74648528f934ac32113f74c62735982e0c47e63f78da96965409422f9ec76a7aa51ad0cd4a763398d5d149ced01a493427c9e13518dcb5d4b63abb2bd8750d6e380f05ef1ca6e4465156c0c357f8e172da4911142c8e6470d57de0264a0710a2b22f38fcda23b139fafe87131075f01d61d13a55be0a577d05f207356662a0a89f7e872396d916adc505f4f483f6ffa9da5b467b0258748bb3412afb21a779d61f425f4fd43bc6953110c5541ee1658757045ce206aa52c89967bad293d0c674f365f4dd15730662204b00c407c062bfdc69d3664058da55f8235f7f5e98389a77e282cffed570974b57738bc89b805be2f1901c7e51bbd7a64a99a3d004eea13a7357aa6007d944958eebf0b530fafc357252c7dda165453c03be66d921052a18de8b2b9a90849247f198ab836b40e47a8db8a3a4c31bae6e43fa22b85b049a8f6db7788d62749db4aa4f5c5ccb5de555d89b8bcce81e03acd69c17bbc83f8670bfec6a9acac42a868d13d772a93d71a3a7835beb04581860ce04c2f66193fa9294f73ba49502e10541f1f7ce78bfa2624a5088e6c37234c63a45ef3af3fd609149e6e466a3b48ad39b5fe4d6dd7865e744650a092bd6d23964dd529b23a21ac9911d874ca9b26e613bc31de929421f3e56c40c8b2faf3a298c016c67bc1fa2fe3b83eeee9455e722c19a9f3829e7221d04c0b462d7d669cbb3b2689d73ae0decdc0e87d51b4f55948826a6363d9530d6a96120c6d55099092d3c594b54f875be0591722285e64ecaf6dfded15fd2d1230f75cef49fb01e4f8f38ab970c1c077e7669d26acd22fb521ff3038c934b0acb7ad17ef16cc8072452857eecfde6d14ada0094bf791a2f42219dc34d54f64ccd57fe644431601933c8bcb19edc23e28c7375cdd21e9d2deaaa9cd5dc4096bbc373ca0f175969b91cc06cca6cdce7f7b1673a6c2fca09c38a86fd9ce81c66d7aaa25d1272cb148907b4c2aaece77f2b942040402eba65d0d1c178edc78c4003eb04e6db91a327b861697029808ad2e19ec57a5ae6a1dc74401d8085636665fafd44b68547622008294cbdbb46b2ff07647d5395ef286d087a9007d14903fa051248be153228e4e9bd4f5ab976fdb18995cb867794cc3871e50af24319ad13d4de916bd2cafcdbde722a753d7609f94ab3a6de74a36537fc76c31b01471868fef80f92e72325a5c945ecc2c4087b35867e23243186cab05d9610423baee7f91c449da1de3625be5633018876e4527e0e2a598299f5c9c4a80acc73401ddfc09e7044171991edcd0b71e4cd5530e0da26287bec57718bf71d636b1dc895cac23cd04df206544dceb69a279eb96528a3d797960df8dc37f59a171a8b3453295823d2177c2b4486d2c59fd5846e4f5b87d398e33f8a7193842cf952603fa2402d342cee4d601e58d6a2ae860dbb7860c7f643e3281d29fbedf3a488309399be17e74cca875dc1c5fba66c57e3a3f5eb1dc39630cf0abfe4964524816c44e2b81cf0df59d811a6430761fee6765900394f110f62805a661fe4fd9f0cc9ae675e2b174f745a414c7acf02af292bb874f52554db07976802737a3a516c92f9019eac0c2fe044eb06d764ba8ad2698d8fa75db821d50fc3631c74894d12df59d6b724a21da0277739a5e7143843780b4c3ae63f14d91681e7b3e91f2b64e75ae87ceba6a0f9faddc339931c6fe8e909c67b9c0c16d0e1b27f6f7c10d837ebeb0d5c74702e96fa522a3d502963d3cc2a10760ce59648e54e4ae1b4bd703baa61afe5164a4762f356e4da4ca1ed651ccc1b8937df9c665b7c2b271b6029ac22f6d7de377299a1f69be83e85f5a766331c7b18e9ac078d0ab5182696cc68e545aa2f36ef09c87d0c61ade69df7ae95abedcfb59abbb55ab4beb383b8487f7f6cd9c066334c56c6e8c7bd86280d4a5cc8106067659094a20a496ab9834993b7fa74bb6ffb389d9a1dc990e75c3889ac2509f6b32741d7b557d8b73f4949c47d16833aa27b3c498da7dac03ffae6b3c3505662d001d848fc14cbdd70a15ed75344bf23b539df4fa7c03aa78d7c2f0bee28f0d61e0269c9c42b81a87497292cb22398f1c097e0a9b8ae17d73ec6af1260adcf3e8b6a9fcab12fef1beee65af5d613ea0ad1157d29ae61773c17ed25a13e91db42890b3fc633ba64e2dcf8af0d0a2eb297ddc5072c8e6cb0caf9deb688c765881f7ab5cf09a79ad3d2ddd99c10339a8646d43cbcc483b94f3bebec35a2ed539406b60988ec07087df43213964a0ed44d2dfce9c6aa03bad217892567ce8d3ae439885d77307fe412c3aa7acc967bf061ce784fb25a1b00cb0e6560f0a1765af060d93392686da4dcae272c81b9f6f108c113a3079bafc7fe1cbfa047303ad617bc8ab48b9ec9e70efaa53d9af27c71b8b48de7514da33e6046ad725087020bb9b4490a14e7e610c3ad22c7ce9b9de72a8e822a31490eaf32590d2e22fc9640b2404e78b9b5b97c12334bc713c2f1b98387632e883ff229689503021e9d6ee26024f1112a563f30492a2636188989987a582d30ac39c1117e9e76f86798f713f42d33eadcd80e40ec20460ab6ed73b372e493ebe46504f9c41123073c6fdc5eabfd53b9d304aad20331efa85c714c4e027a1d0150ebdf5eed5741d400fb66dbefd765dc852c0580e5fa32ea4f13f18312c371fbf718261acc50489f2233c9986c7ab824573f65d118f1a532c8d5e6218a2650e2fb0f74ce52c34b1fda1664e3c0bd5bce5961506e7a81d40720c79c14977df0d60a518691a49523b287f7ba8cd2201a1d7bf357eca81acaf605078277c728b081a7ae04b0a0aa0a5a517ac1a7dedeb5c301e7a1e76771a257f29f13197b55bb8bc2475d933c512e317ad613481b53893c778554be06d93662d971e22e05155dd061d2177ad7d6a7554207b2796e985a97fa706442b9f236a0251abb8f05b5c51493958726182ae7f61c179b43f2fe4f33b69594f415b3f77efc1383c7687d12d0e28166210f1a1e15499b0228908c865dc883a54441c94ff0e10a2a1872cd9d6d091499b64adfd9e872167979a28d7940049eb3f9edaa29e5af56cd4fdf40b675e9dbf8b50d03dddad4b5297b27412fd8cf0218f1c385d6e269e9eab111bda722785c1c238504a73cd5ad02814e1fda67068a3598544f10ef4903e71c5b4a70cc7897f422fb0e7aba987c6272d7a05c42e91453e05ec8d68c13476cc968f182bd5fb1ae9f032712ea872d762ad6050a46298b2f6c8ee28ec823f748cbfca93bda891ac3b505b34c87e9dc7d9be34e1f72b747e2da28fa9e75f1e0eedd07f0c28ce10820979bc620589dbb5a6ecf532e7fca4c11995963f2fab90ed01eca562dd772a8befd8919b6161b6bf5e3eb598f3d2722b1b04c3551379fd2347d81bebc3296899423e3b7c2b789d81e1f46a6b87a45175586d691e990d6e5caec5e36785da50898780b10b166558cb4794c32fa897a93adfbe6fdab3a4b21042bf545437fc4af6105490459d6decfc4da8976992c4f7edc011eb7eef64fc7301444bf1bd1802ca402e99dee3223139b5396146fc70bde680d13a04043907e9dec98288357525ee3a6a4aae7b1a2772b2c87c4bfdb1eaf1f2921d82e32b123410da7c6db1598b01cd301b19416bfde841aec16c7b6cee1076ccfcfaa528e6b5344c493d0c720bbf782843254eff0b287ccbcbcb4c47483ef88083e1d13f7b0d5d6c48bdef0c627e04eea88946dd1cc56ec725492a45dc766c5d7bf7b9088fe99fbf8492af00f3e9d8986f38b933e514ca315db55b7a3fbcc4e161a58e7d2456823d40cba4b0fcc3d6db1bd8705a77128bdeaad692ef33afcad2b028eae7ad8531df65f03dc0be1b4bd160412f5d54e4994b87ba20b026af4a2ce99f53ae108e737a826e4a341e83426e1f7a0600dc940d3a1bd001f70342692ad13829e89f0627a944d8958a204937610f17a14f8b9f9c42dc701535a6a50a62b7a8c509a8d293dea2ee738373bd2a42dc81404e0b4a48f2d822ee29fcd49712312a1de19a7fae0655ce3404ec303027a498a42cef0de2be520d5badc749c564a5bbe68365c7cf0be3e7a13752322f3b01b28a5406ddbacdbcfd1087cf5946f307950b8641a985395ad2f1cbf207c6c792346646c059a7c4a18bbe137f218c58425697c732d2f5394d8"}, @iv={0xd8, 0x117, 0x2, 0xbf, "c39268143772f5a32db43877028b8598206697d0a3b840147790f3131785dcd7b13885c7e219aa1a70bb3e76859c2affbd9100f2673cb1c80acbca5275ad3895978dd85a91517e1300272edd60a029ba966f0bb8ca887746d7b59e091a1ba62808ac31a25f7ad82a3d6aafad8ed704eb50007973bc2bc635fce5ee097047c503bb6f99aa85516a1f5f68b2b3835b36b6143df05c1cbf64cc11c8e94f4854af0f44d0320e1144c4f1b4fa91f4d423ef1eb7d017a2ba8c1bc16bdd7753697727"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @iv={0x38, 0x117, 0x2, 0x20, "c58f0f96e93484695d64fdfdc68d4c3b2475d5d0c04a5e0f1ae0dc9d2f759df7"}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x1188, 0x8080}, {0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002c80)="a6790379c356f352ad796e501f65108a0d6a640247a5bce2a33e770f454272a1a9b36bb488a076ac699c4618f37dfb7a0314ade1a6a82c503462e5a4f2b27823c37b24fc3a98acb0f6f80420c93fd02fe86f94a04c72490ee124b6d834310ef4b07d5a600eb06be2e59f", 0x6a}], 0x1, &(0x7f0000002d40)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x80000000}, @iv={0x88, 0x117, 0x2, 0x73, "079610d998279c1feb3b1ee8fd7ccc2e0ce46aa75067c4e336d67e4591afceb5542e8fdf7e2cc6f3b12de0081dcf85d4ba2f0a3f55bcd292686646bb8e82a7ee0a9f73339cb651d495397a0de0e32e8e6d11a805a2998437020aeca8c1a3a8b691c999e04d9db3c001c80796c66643c6afec30"}], 0xd0}, {0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002e40)="f9b6414bb7aceab72a8a5c1201dda2fcb7cfd88bd78126df48955f6f4841e89fc9701e75a4a5befab077c17c0320aaf0328ca7dea64330b6cd4382ae9e8261ca3d5df96ea7326741b90fe0eb14c6caf9db65a71c5077b39cffc51d45d05c90d5c38280e4a77862a8b8d14f20c019aa7dba4edc28646cbcd1e6abdb6b9f769f007eba367a0be04ae41218e412e1bdd0b7d0841dd3339a3574717ac1e1338ef6f3e87074c3a4e3abed85c2f790cc8f6879ddc06ad90c1f03dc1eb6821717f42aa0", 0xc0}], 0x1, &(0x7f0000002f40)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18}], 0x48, 0x4000}, {0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002fc0)="11869596cc45af3f575661f05a51a9c8083419feed86945cb123bd6e043cbb6a91196bc223e128aea3264099f70ced7c6a7b88f2061822ad40b1a03544231fa74e216edb05aaa00d530599962dfe180812d70964587fb55ed92927571575bf42906de615a861", 0x66}, {&(0x7f0000003040)}, {&(0x7f0000003080)="ad1f20de132059a351b72969a11e778a56ed9a9a6162712c25cf4e9554f076f3f218cabe3fadaf3ad40c8e4f0b7baa4d74b3f25f3729efc02cef85dbd02044725c584407e68e937d7935398eb8c2f08c3e691974c661c26948a7e14e57976f0d1e2ab8da37afc033b9a05c323983f760ced1d8b483679cabecb41a576780128c899967b7250aa9264f35f984145814e5f7d04ab7ea4035b08b3f6ca99d6796eb1e2bf258a12f6f92139873bc23c2feb1581e34df9f867aabaebb3be98b41033c9acb306d9771228892a9b6e3dead659556", 0xd1}, {&(0x7f0000003180)="e2b0361774ae062c4db4e43cec96f7b5e0c82e4ebf34390e1ffb0b3b30b1361a12fe7fcb0700364727730a75f4c935c00b9703ac7beb27278b212125a66a705a65d41910e59c6ed654594902e668ee783c5e194104b1", 0x56}], 0x4, &(0x7f00000037c0)=ANY=[@ANYBLOB="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"], 0x168, 0x801}, {0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)="4780ef3d04dde0ab876b4b579ba715e80be6c3541da8a1527e8b6d84d2ed08c4df42b1ec62f760fa4c4978e6884df5223ac21a", 0x33}, {&(0x7f0000003400)="42ed53503f2fb07da24fca1b4fc14eda0df0eaa757aac316acfc1e6ceba203989657fa9cbf85a995e37e77694b0c5961afadca9e4e1ef63b66da95300fc8d180630976db60711692819d6e2be4c4", 0x4e}], 0x2, &(0x7f00000034c0)=[@assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0xffff}, @assoc={0x18, 0x117, 0x4, 0x31}, @iv={0x18}, @iv={0xe8, 0x117, 0x2, 0xce, "41e18fa308837dbf52c4818cca9d02b29d38ab097393072c975263324583c1b81ac5cad7ab278d85e8296e217cdbe11dcb38fbffecd044877978b36011e1d0eaca8c0d053ace2f3598636b317b231dbcf105c8f9fa5325b4def5e091fa1740857c71627c4ad0d655cefe67ab520bcc8f3fdf839cb9ef040836a98c70fe0617704ddf00d43aba1677a6d8d4706b3bdb80013d5cf3f1149e30b67f838339eaad02ca19393a9f8fff75fb597d603ea234b558f278cb295a70d6fc7095de9fcd0e7265cf38db1aeb75034df418bff2d3"}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}], 0x160, 0x48080}], 0x6, 0x24000000) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}}, 0x0) 06:57:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x80, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xc000, 0x0) fadvise64(r4, 0x0, 0x1000000000261, 0x4) 06:57:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x1000000000261, 0x4) 06:57:32 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x5, 0x0, "0ef686b9722159a29dc7f1d16bb787d9f86c3ceb57afb060a71be1899d2847c3"}) 06:57:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x201}], {0x14}}, 0x7c}}, 0x0) 06:57:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f00000002c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "805bd88a"}, 0x0, 0x0, @planes=0x0}) 06:57:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) sendto(r2, &(0x7f0000000100)="00ce032513c74d5ec09ad66e19faacbd82ae62c436abddbfb57f88a04bb2fe32a336b87ca9921c8c22b88b127e78a80f340ad81b4949d5c38f725daf275698bad7bf72762a07c0195a5fcf30ea74a3bae81b96e9708262e0c93d89f40cd16c07819cc847d34fc2827c94213438f9c02e84819f7c38387e65acda4edff33f1ef06bb9849f97cd6078cd49944c4d6651df81ef63c4be680376b733e2b87514d3db58be9e22aed731b89c25a5ec9c7b42ef44d7c1ce279ad327cd77e996259231d4a1ea0bb25f976cca400f596cb964d6223a9e25aac3c79f61c131577c0efbdd42bf57", 0xe2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fadvise64(r3, 0x0, 0x1000000000261, 0x4) 06:57:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="680008000000001000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000380002000000000000000000000000000000000000000000000000001c00058018000100"/80], 0x68}}, 0x0) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40008080}, 0x60) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x9, 0x1, 0x200, 0x0, r2, 0x8, [], r5, r7, 0x5, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r9, 0x0, 0x1000000000261, 0x4) 06:57:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRES64=r5, @ANYRES32=r4, @ANYBLOB="0000000000000000240012da6937ec3b800b000100693036746e6c0035a7cef702ba8d576269d75d31001400025077d9f33f77c77740d098e1f5430c4998b4822d7497fba749882674813a0075f049305a2f57ca40b4cd9bf015f96e1ab02b08f22e6e754d56f7bb8d58cc2a06113c105617d1c3e343e7a63f5eaba6057fe1063121d8c7c5fc212d8bb5dbe3a72eb85ef175bfde0d8ed4bcc150ecfcb8f75aacc2320200594ee4ea", @ANYRES32=r3, @ANYBLOB="65000f0000000000"], 0x44}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924924924926c0, 0x0) r10 = dup2(r6, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_FD(r10, 0x5, &(0x7f0000000040)='=\x00', 0x0, r1) r11 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r11, &(0x7f0000000140), 0x4924924924926c0, 0x0) 06:57:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x201}], {0x14}}, 0x7c}}, 0x0) 06:57:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x1, 0xffffffffffffff9c}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000000)=0x1) 06:57:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000001c0)=[{0x24}, {0x16}]}) [ 486.200725][ T4549] ion_buffer_destroy: buffer still mapped in the kernel 06:57:32 executing program 2: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x1, 0x9, 0x4, 0x40, 0x5, {0x0, 0xea60}, {0x3, 0xc, 0x55, 0x2, 0x6, 0x9, "0e2bc1a3"}, 0x9d, 0x2, @offset=0x5, 0x4, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x7f, 0x8, 0x4, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c00990001000000010000000800010000000000409c7b761dad28975080abd3be7e1451770540c078582a05c26ce70a3773df18eece7cceff4344afe8874b1fcac91e71f75b0aab09eab01f925627363edb402aec555a37999f12afdeac9f8cc83a3a2bed2bba07c16ee619f5d314106ebe719f08ee2a5de1a3b07aebc96f6e95d300cce25c6aec69ff702b68a52267beb1237d39f5d8543909de1e25c4c00f01713b7db3a7a802a6e9256ece8319d548fc7eb4f2b89e76cddea90d78786d34c62e2f14d8a98e77f48e78a3418b19ae9fe8bc4dd164392007461fa5413b8323dc6778bc8e6dc908fcf4"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000300)={0x80, 0x0, 0x100, 0x870bd2d, 0x25dfdbf8, {}, [@NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7e}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7ff}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xdc}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x26, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xb}, {0xe, 0xd}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x4}}}}]}, 0x4c}}, 0x40001) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6801ff69a470e42677d2b76ca481cf00", @ANYRES16=r5, @ANYBLOB="020025bd7000fbdbdf25070000001400040077673200000000000000000000000000080005000b00000008000300", @ANYRES32=r7, @ANYBLOB="080005000800000008000500010000000c00990003000000010000001400040069703665727370616e30000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8040}, 0x4000020) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r8, 0x0, 0x1000000000261, 0x4) [ 486.389426][T11981] ===================================================== [ 486.396423][T11981] BUG: KMSAN: uninit-value in __seccomp_filter+0x10bc/0x2720 [ 486.403805][T11981] CPU: 0 PID: 11981 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 486.412478][T11981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.422538][T11981] Call Trace: [ 486.425936][T11981] dump_stack+0x1df/0x240 [ 486.430294][T11981] kmsan_report+0xf7/0x1e0 [ 486.434732][T11981] __msan_warning+0x58/0xa0 [ 486.439246][T11981] __seccomp_filter+0x10bc/0x2720 [ 486.444313][T11981] ? kmsan_get_metadata+0x11d/0x180 [ 486.449520][T11981] ? kmsan_get_metadata+0x4f/0x180 [ 486.454645][T11981] ? kmsan_get_metadata+0x4f/0x180 [ 486.459773][T11981] __secure_computing+0x1fa/0x380 [ 486.464819][T11981] syscall_trace_enter+0x63b/0xe10 [ 486.469972][T11981] do_syscall_64+0x54/0x150 [ 486.474492][T11981] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.480385][T11981] RIP: 0033:0x45f01a [ 486.484277][T11981] Code: Bad RIP value. [ 486.488459][T11981] RSP: 002b:00007ff349ac4c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 486.496876][T11981] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 486.504866][T11981] RDX: 00000000000035c8 RSI: 00007ff349ac4c60 RDI: 0000000000000001 [ 486.512861][T11981] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 486.520839][T11981] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 486.528816][T11981] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 486.536808][T11981] [ 486.539132][T11981] Uninit was stored to memory at: [ 486.544171][T11981] kmsan_internal_chain_origin+0xad/0x130 [ 486.549916][T11981] __msan_chain_origin+0x50/0x90 [ 486.554862][T11981] ___bpf_prog_run+0x7d60/0x97a0 [ 486.559799][T11981] __bpf_prog_run32+0x101/0x170 [ 486.564654][T11981] __seccomp_filter+0x59e/0x2720 [ 486.569597][T11981] __secure_computing+0x1fa/0x380 [ 486.574629][T11981] syscall_trace_enter+0x63b/0xe10 [ 486.579747][T11981] do_syscall_64+0x54/0x150 [ 486.584260][T11981] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.590139][T11981] [ 486.592462][T11981] Uninit was stored to memory at: [ 486.597497][T11981] kmsan_internal_chain_origin+0xad/0x130 [ 486.603217][T11981] __msan_chain_origin+0x50/0x90 [ 486.608160][T11981] ___bpf_prog_run+0x6c64/0x97a0 [ 486.613101][T11981] __bpf_prog_run32+0x101/0x170 [ 486.617976][T11981] __seccomp_filter+0x59e/0x2720 [ 486.622916][T11981] __secure_computing+0x1fa/0x380 [ 486.627949][T11981] syscall_trace_enter+0x63b/0xe10 [ 486.633070][T11981] do_syscall_64+0x54/0x150 [ 486.637583][T11981] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.643462][T11981] [ 486.645785][T11981] Local variable ----regs@__bpf_prog_run32 created at: [ 486.652639][T11981] __bpf_prog_run32+0x87/0x170 [ 486.657406][T11981] __bpf_prog_run32+0x87/0x170 [ 486.662165][T11981] ===================================================== [ 486.669110][T11981] Disabling lock debugging due to kernel taint [ 486.675261][T11981] Kernel panic - not syncing: panic_on_warn set ... [ 486.681854][T11981] CPU: 0 PID: 11981 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 486.691905][T11981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.701979][T11981] Call Trace: [ 486.705289][T11981] dump_stack+0x1df/0x240 [ 486.709636][T11981] panic+0x3d5/0xc3e [ 486.713576][T11981] kmsan_report+0x1df/0x1e0 [ 486.718181][T11981] __msan_warning+0x58/0xa0 [ 486.722692][T11981] __seccomp_filter+0x10bc/0x2720 [ 486.727757][T11981] ? kmsan_get_metadata+0x11d/0x180 [ 486.732992][T11981] ? kmsan_get_metadata+0x4f/0x180 [ 486.738114][T11981] ? kmsan_get_metadata+0x4f/0x180 [ 486.743238][T11981] __secure_computing+0x1fa/0x380 [ 486.748278][T11981] syscall_trace_enter+0x63b/0xe10 [ 486.753434][T11981] do_syscall_64+0x54/0x150 [ 486.758215][T11981] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.764106][T11981] RIP: 0033:0x45f01a [ 486.767990][T11981] Code: Bad RIP value. [ 486.772052][T11981] RSP: 002b:00007ff349ac4c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 486.780465][T11981] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 486.788439][T11981] RDX: 00000000000035c8 RSI: 00007ff349ac4c60 RDI: 0000000000000001 [ 486.796413][T11981] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 486.804393][T11981] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 486.812370][T11981] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 486.821412][T11981] Kernel Offset: 0x16400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 486.833070][T11981] Rebooting in 86400 seconds..